Action not permitted
Modal body text goes here.
cve-2024-27316
Vulnerability from cvelistv5
Published
2024-04-04 19:21
Modified
2024-08-02 00:34
Severity ?
EPSS score ?
Summary
Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache HTTP Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "http_server", "vendor": "apache", "versions": [ { "lessThanOrEqual": "2.4.58", "status": "affected", "version": "2.4.17", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27316", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-29T15:46:29.859482Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-29T15:50:30.340Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:34:51.356Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2024/04/03/16" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/04/04/4" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT214119" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache HTTP Server", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.4.58", "status": "affected", "version": "2.4.17", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bartek Nowotarski (https://nowotarski.info/)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion." } ], "value": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion." } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-22T08:42:14.089Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "url": "https://www.openwall.com/lists/oss-security/2024/04/03/16" }, { "url": "http://www.openwall.com/lists/oss-security/2024/04/04/4" }, { "url": "https://support.apple.com/kb/HT214119" }, { "url": "http://seclists.org/fulldisclosure/2024/Jul/18" } ], "source": { "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-02-22T15:29:00.000Z", "value": "Reported to security team" } ], "title": "Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-27316", "datePublished": "2024-04-04T19:21:41.984Z", "dateReserved": "2024-02-23T14:20:56.465Z", "dateUpdated": "2024-08-02T00:34:51.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-27316\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-04-04T20:15:08.720\",\"lastModified\":\"2024-08-01T13:48:22.100\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.\"},{\"lang\":\"es\",\"value\":\"Los encabezados entrantes HTTP/2 que exceden el l\u00edmite se almacenan temporalmente en nghttp2 para generar una respuesta HTTP 413 informativa. Si un cliente no deja de enviar encabezados, esto provoca que se agote la memoria.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.17\",\"versionEndExcluding\":\"2.4.59\",\"matchCriteriaId\":\"8379D2C9-34C1-40CC-A470-2436ED70EEBC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA277A6C-83EC-4536-9125-97B84C4FAF59\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:ontap:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20333EE-4C13-426E-8B54-D78679D5DDB8\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2024/Jul/18\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/04/4\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"source\":\"security@apache.org\",\"tags\":[\"Product\",\"Release Notes\"]},{\"url\":\"https://support.apple.com/kb/HT214119\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.openwall.com/lists/oss-security/2024/04/03/16\",\"source\":\"security@apache.org\"}]}}" } }
gsd-2024-27316
Vulnerability from gsd
Modified
2024-02-24 06:03
Details
HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-27316" ], "details": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.", "id": "GSD-2024-27316", "modified": "2024-02-24T06:03:27.073861Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2024-27316", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache HTTP Server", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.4.17", "version_value": "2.4.58" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credits": [ { "lang": "en", "value": "Bartek Nowotarski (https://nowotarski.info/) " } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-400", "lang": "eng", "value": "CWE-400 Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "MISC", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "https://security.netapp.com/advisory/ntap-20240415-0013/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20240415-0013/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion." }, { "lang": "es", "value": "Los encabezados entrantes HTTP/2 que exceden el l\u00edmite se almacenan temporalmente en nghttp2 para generar una respuesta HTTP 413 informativa. Si un cliente no deja de enviar encabezados, esto provoca que se agote la memoria." } ], "id": "CVE-2024-27316", "lastModified": "2024-04-21T04:15:08.147", "metrics": {}, "published": "2024-04-04T20:15:08.720", "references": [ { "source": "security@apache.org", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/" }, { "source": "security@apache.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/" }, { "source": "security@apache.org", "url": "https://security.netapp.com/advisory/ntap-20240415-0013/" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "security@apache.org", "type": "Primary" } ] } } } }
rhsa-2024_2693
Vulnerability from csaf_redhat
Published
2024-05-07 15:50
Modified
2024-11-04 10:15
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update
Notes
Topic
Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.
This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.
Security Fix(es):
* curl: Usage of disabled protocol (CVE-2024-2004)
* curl: QUIC certificate check bypass with wolfSSL (CVE-2024-2379)
* curl: HTTP/2 push headers memory-leak (CVE-2024-2398)
* curl: TLS certificate check bypass with mbedTLS (CVE-2024-2466)
* jbcs-httpd24-httpd: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-nghttp2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-nghttp2: nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* curl: Usage of disabled protocol (CVE-2024-2004)\n* curl: QUIC certificate check bypass with wolfSSL (CVE-2024-2379)\n* curl: HTTP/2 push headers memory-leak (CVE-2024-2398)\n* curl: TLS certificate check bypass with mbedTLS (CVE-2024-2466)\n* jbcs-httpd24-httpd: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-nghttp2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-nghttp2: nghttp2: CONTINUATION frames DoS (CVE-2024-28182)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2693", "url": "https://access.redhat.com/errata/RHSA-2024:2693" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_4_release_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_4_release_notes" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2268639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268639" }, { "category": "external", "summary": "2270497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270497" }, { "category": "external", "summary": "2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "2270499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270499" }, { "category": "external", "summary": "2270500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270500" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2693.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update", "tracking": { "current_release_date": "2024-11-04T10:15:22+00:00", "generator": { "date": "2024-11-04T10:15:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2693", "initial_release_date": "2024-05-07T15:50:35+00:00", "revision_history": [ { "date": "2024-05-07T15:50:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-07T15:50:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-04T10:15:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 8", "product": { "name": "Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "product": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "product_id": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.43.0-13.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "product_id": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.57-10.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.19-37.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.49-6.redhat_1.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "product_id": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster@1.3.20-4.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "product": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "product_id": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@8.7.1-2.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "product_id": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.4.24-6.el7jbcs?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.3-36.el7jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "product": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "product_id": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.43.0-13.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "product_id": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.57-10.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.19-37.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.49-6.redhat_1.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "product_id": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster@1.3.20-4.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "product": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "product_id": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@8.7.1-2.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "product_id": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.4.24-6.el8jbcs?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.3-36.el8jbcs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.43.0-13.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-devel@1.43.0-13.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.43.0-13.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.57-10.el7jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.57-10.el7jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.57-10.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.19-37.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.19-37.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.49-6.redhat_1.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.49-6.redhat_1.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster@1.3.20-4.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster-debuginfo@1.3.20-4.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "product_id": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@8.7.1-2.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl@8.7.1-2.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-devel@8.7.1-2.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "product_id": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl-debuginfo@8.7.1-2.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.4.24-6.el7jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.4.24-6.el7jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.3-36.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.3-36.el7jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.43.0-13.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-devel@1.43.0-13.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.43.0-13.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.57-10.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.57-10.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools-debuginfo@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap-debuginfo@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html-debuginfo@2.4.57-10.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session-debuginfo@2.4.57-10.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl-debuginfo@2.4.57-10.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.19-37.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.19-37.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.49-6.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24-debuginfo@1.2.49-6.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster@1.3.20-4.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_cluster-debuginfo@1.3.20-4.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl@8.7.1-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl@8.7.1-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-devel@8.7.1-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-curl-debuginfo@8.7.1-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-libcurl-debuginfo@8.7.1-2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.4.24-6.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.4.24-6.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.3-36.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.3-36.el8jbcs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.57-10.el7jbcs?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.57-10.el8jbcs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src" }, "product_reference": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src" }, "product_reference": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2004", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270500" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When a protocol selection parameter disables all protocols without adding any, the default set of protocols remains in the allowed set due to a logic error, allowing usage of disabled protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Usage of disabled protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped in Red Hat Enterprise Linux 6, 7, 8, 9, and RHSCL is not affected by this vulnerability because the vulnerable code was introduced in a newer version of curl.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2004" }, { "category": "external", "summary": "RHBZ#2270500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2004.html", "url": "https://curl.se/docs/CVE-2024-2004.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Usage of disabled protocol" }, { "cve": "CVE-2024-2379", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270499" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When libcurl is built to use wolfSSL as the TLS backend, it skips certificate verification for a QUIC connection if an unknown/bad cipher or curve is used.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: QUIC certificate check bypass with wolfSSL", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped by Red Hat Enterprise Linux and RHSCL is not affected by this vulnerability because it does not have support for wolfSSL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2379" }, { "category": "external", "summary": "RHBZ#2270499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2379" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2379.html", "url": "https://curl.se/docs/CVE-2024-2379.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: QUIC certificate check bypass with wolfSSL" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-2466", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270497" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When curl is built to use mbedTLS as the TLS backend, it does not check the server certificate of TLS connections done to a host specified as an IP address.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: TLS certificate check bypass with mbedTLS", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped by Red Hat Enterprise Linux and RHSCL is not affected by this vulnerability because it does not have support for mbedTLS.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2466" }, { "category": "external", "summary": "RHBZ#2270497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2466" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2466.html", "url": "https://curl.se/docs/CVE-2024-2466.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: TLS certificate check bypass with mbedTLS" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-28182", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2024-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268639" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how nghttp2 implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up compute or memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nghttp2: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream nghttp2. The worst case scenario is excessive CPU utilization causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28182" }, { "category": "external", "summary": "RHBZ#2268639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182" }, { "category": "external", "summary": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q", "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:50:35+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2693" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el7jbcs.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.49-6.redhat_1.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.src", "7Server-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el7jbcs.x86_64", "7Server-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el7jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-curl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-curl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.57-10.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-debuginfo-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-libcurl-devel-0:8.7.1-2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-37.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.49-6.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.49-6.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.4.24-6.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-4.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.3-36.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-10.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-nghttp2-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.43.0-13.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-nghttp2-devel-0:1.43.0-13.el8jbcs.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nghttp2: CONTINUATION frames DoS" } ] }
rhsa-2024_1786
Vulnerability from csaf_redhat
Published
2024-04-11 16:31
Modified
2024-11-06 05:27
Summary
Red Hat Security Advisory: httpd:2.4/mod_http2 security update
Notes
Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Security Fix(es):
* httpd: mod_http2: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_http2: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1786", "url": "https://access.redhat.com/errata/RHSA-2024:1786" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1786.json" } ], "title": "Red Hat Security Advisory: httpd:2.4/mod_http2 security update", "tracking": { "current_release_date": "2024-11-06T05:27:00+00:00", "generator": { "date": "2024-11-06T05:27:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1786", "initial_release_date": "2024-04-11T16:31:01+00:00", "revision_history": [ { "date": "2024-04-11T16:31:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-11T16:31:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:27:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8090020240405093943:a75119d5", "product": { "name": "httpd:2.4:8090020240405093943:a75119d5", "product_id": "httpd:2.4:8090020240405093943:a75119d5", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8090020240405093943:a75119d5" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product_id": "httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product": { "name": "httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product_id": "httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "product": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "product_id": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "product_id": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=src" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "product": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "product_id": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_id": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_id": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_id": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_id": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_id": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_id": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_id": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.9.0%2B21652%2B2dd1200b.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_id": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.9.0%2B19080%2B567b90f8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-62.module%2Bel8.9.0%2B19699%2B7a7a2044?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, "product_reference": "httpd:2.4:8090020240405093943:a75119d5", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src" }, "product_reference": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch" }, "product_reference": "httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64 as a component of httpd:2.4:8090020240405093943:a75119d5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-11T16:31:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1786" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-debugsource-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-devel-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-filesystem-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-manual-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.noarch", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:httpd-tools-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debuginfo-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_http2-debugsource-0:1.15.7-8.module+el8.9.0+21652+2dd1200b.5.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ldap-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.src", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debuginfo-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_md-debugsource-1:2.0.8-8.module+el8.9.0+19080+567b90f8.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_proxy_html-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_session-debuginfo-0:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.aarch64", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.ppc64le", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.s390x", "AppStream-8.9.0.Z.MAIN:httpd:2.4:8090020240405093943:a75119d5:mod_ssl-debuginfo-1:2.4.37-62.module+el8.9.0+19699+7a7a2044.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_2694
Vulnerability from csaf_redhat
Published
2024-05-07 15:44
Modified
2024-11-04 10:15
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update
Notes
Topic
Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.
This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.
Security Fix(es):
* curl: Usage of disabled protocol (CVE-2024-2004)
* curl: QUIC certificate check bypass with wolfSSL (CVE-2024-2379)
* curl: HTTP/2 push headers memory-leak (CVE-2024-2398)
* curl: TLS certificate check bypass with mbedTLS (CVE-2024-2466)
* jbcs-httpd24-httpd: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-nghttp2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jbcs-httpd24-nghttp2: nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products and packaged under Red Hat JBoss Core Services, to allow for faster distribution of updates and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 4 serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 3, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* curl: Usage of disabled protocol (CVE-2024-2004)\n* curl: QUIC certificate check bypass with wolfSSL (CVE-2024-2379)\n* curl: HTTP/2 push headers memory-leak (CVE-2024-2398)\n* curl: TLS certificate check bypass with mbedTLS (CVE-2024-2466)\n* jbcs-httpd24-httpd: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-nghttp2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jbcs-httpd24-nghttp2: nghttp2: CONTINUATION frames DoS (CVE-2024-28182)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2694", "url": "https://access.redhat.com/errata/RHSA-2024:2694" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_4_release_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.57/html/red_hat_jboss_core_services_apache_http_server_2.4.57_service_pack_4_release_notes" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2268639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268639" }, { "category": "external", "summary": "2270497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270497" }, { "category": "external", "summary": "2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "2270499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270499" }, { "category": "external", "summary": "2270500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270500" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2694.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP4 security update", "tracking": { "current_release_date": "2024-11-04T10:15:34+00:00", "generator": { "date": "2024-11-04T10:15:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2694", "initial_release_date": "2024-05-07T15:44:38+00:00", "revision_history": [ { "date": "2024-05-07T15:44:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-07T15:44:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-04T10:15:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-2004", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270500" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When a protocol selection parameter disables all protocols without adding any, the default set of protocols remains in the allowed set due to a logic error, allowing usage of disabled protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: Usage of disabled protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped in Red Hat Enterprise Linux 6, 7, 8, 9, and RHSCL is not affected by this vulnerability because the vulnerable code was introduced in a newer version of curl.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2004" }, { "category": "external", "summary": "RHBZ#2270500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270500" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2004" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2004.html", "url": "https://curl.se/docs/CVE-2024-2004.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: Usage of disabled protocol" }, { "cve": "CVE-2024-2379", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270499" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When libcurl is built to use wolfSSL as the TLS backend, it skips certificate verification for a QUIC connection if an unknown/bad cipher or curve is used.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: QUIC certificate check bypass with wolfSSL", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped by Red Hat Enterprise Linux and RHSCL is not affected by this vulnerability because it does not have support for wolfSSL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2379" }, { "category": "external", "summary": "RHBZ#2270499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270499" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2379", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2379" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2379.html", "url": "https://curl.se/docs/CVE-2024-2379.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "curl: QUIC certificate check bypass with wolfSSL" }, { "cve": "CVE-2024-2398", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270498" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When an application configures libcurl to use HTTP/2 server push and the amount of received headers for the push surpasses the maximum allowed limit, libcurl aborts the server push. When aborting, libcurl does not free all the previously allocated headers, resulting in a memory leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: HTTP/2 push headers memory-leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2398" }, { "category": "external", "summary": "RHBZ#2270498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2398" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2398.html", "url": "https://curl.se/docs/CVE-2024-2398.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: HTTP/2 push headers memory-leak" }, { "cve": "CVE-2024-2466", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2024-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270497" } ], "notes": [ { "category": "description", "text": "A flaw was found in curl. When curl is built to use mbedTLS as the TLS backend, it does not check the server certificate of TLS connections done to a host specified as an IP address.", "title": "Vulnerability description" }, { "category": "summary", "text": "curl: TLS certificate check bypass with mbedTLS", "title": "Vulnerability summary" }, { "category": "other", "text": "The curl package as shipped by Red Hat Enterprise Linux and RHSCL is not affected by this vulnerability because it does not have support for mbedTLS.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-2466" }, { "category": "external", "summary": "RHBZ#2270497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-2466" }, { "category": "external", "summary": "https://curl.se/docs/CVE-2024-2466.html", "url": "https://curl.se/docs/CVE-2024-2466.html" } ], "release_date": "2024-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "curl: TLS certificate check bypass with mbedTLS" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-28182", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "discovery_date": "2024-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268639" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how nghttp2 implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up compute or memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nghttp2: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream nghttp2. The worst case scenario is excessive CPU utilization causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28182" }, { "category": "external", "summary": "RHBZ#2268639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28182" }, { "category": "external", "summary": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q", "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-07T15:44:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2694" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nghttp2: CONTINUATION frames DoS" } ] }
rhsa-2024_4390
Vulnerability from csaf_redhat
Published
2024-07-08 21:31
Modified
2024-11-06 06:19
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.
This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 8.0.
Security Fix(es):
* HTTP-2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 8.0.\n\nSecurity Fix(es):\n\n* HTTP-2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4390", "url": "https://access.redhat.com/errata/RHSA-2024:4390" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4390.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0 security update", "tracking": { "current_release_date": "2024-11-06T06:19:44+00:00", "generator": { "date": "2024-11-06T06:19:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4390", "initial_release_date": "2024-07-08T21:31:05+00:00", "revision_history": [ { "date": "2024-07-08T21:31:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-08T21:31:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:19:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.26-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jose4j@0.9.6-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-undertow@2.3.14-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.2-5.GA_redhat_00012.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.26-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "product_id": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jose4j@0.9.6-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "product_id": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-undertow@2.3.14-1.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "product": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "product_id": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.2-5.GA_redhat_00012.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.26-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.26-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.26-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jose4j@0.9.6-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-undertow@2.3.14-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.2-5.GA_redhat_00012.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.2-5.GA_redhat_00012.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.2-5.GA_redhat_00012.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.2-5.GA_redhat_00012.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.26-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.26-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.26-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jose4j@0.9.6-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-undertow@2.3.14-1.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_id": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.2-5.GA_redhat_00012.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.2-5.GA_redhat_00012.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.2-5.GA_redhat_00012.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.2-5.GA_redhat_00012.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src" }, "product_reference": "eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-08T21:31:05+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4390" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jose4j-0:0.9.6-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-undertow-0:2.3.14-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.2-5.GA_redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.2-5.GA_redhat_00012.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_2907
Vulnerability from csaf_redhat
Published
2024-05-20 01:58
Modified
2024-11-06 05:50
Summary
Red Hat Security Advisory: httpd:2.4 security update
Notes
Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and
extensible web server.
Security Fix(es):
* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and\nextensible web server.\n\nSecurity Fix(es):\n\n* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2907", "url": "https://access.redhat.com/errata/RHSA-2024:2907" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2907.json" } ], "title": "Red Hat Security Advisory: httpd:2.4 security update", "tracking": { "current_release_date": "2024-11-06T05:50:22+00:00", "generator": { "date": "2024-11-06T05:50:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2907", "initial_release_date": "2024-05-20T01:58:01+00:00", "revision_history": [ { "date": "2024-05-20T01:58:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-20T01:58:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:50:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8060020240422183714:ad008a3a", "product": { "name": "httpd:2.4:8060020240422183714:ad008a3a", "product_id": "httpd:2.4:8060020240422183714:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8060020240422183714:ad008a3a" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product_id": "httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product": { "name": "httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product_id": "httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "product": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "product_id": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "product": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "product_id": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=src" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_id": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_id": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_id": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_id": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_id": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_id": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_id": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_id": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-5.module%2Bel8.6.0%2B21746%2Bf601aac0.3?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-47.module%2Bel8.6.0%2B19809%2B6e655c60.7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, "product_reference": "httpd:2.4:8060020240422183714:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src" }, "product_reference": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch" }, "product_reference": "httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64" }, "product_reference": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le" }, "product_reference": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x" }, "product_reference": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src" }, "product_reference": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64" }, "product_reference": "mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64 as a component of httpd:2.4:8060020240422183714:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-20T01:58:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically.", "product_ids": [ "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2907" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-debugsource-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-devel-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-filesystem-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-manual-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.noarch", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.aarch64", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.ppc64le", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.s390x", "AppStream-8.6.0.Z.EUS:httpd:2.4:8060020240422183714:ad008a3a:mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+19809+6e655c60.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_2891
Vulnerability from csaf_redhat
Published
2024-05-16 18:23
Modified
2024-11-06 05:50
Summary
Red Hat Security Advisory: httpd:2.4 security update
Notes
Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and
extensible web server.
Security Fix(es):
* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (CVE-2023-45802)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and\nextensible web server.\n\nSecurity Fix(es):\n\n* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\n* mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (CVE-2023-45802)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2891", "url": "https://access.redhat.com/errata/RHSA-2024:2891" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2243877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243877" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2891.json" } ], "title": "Red Hat Security Advisory: httpd:2.4 security update", "tracking": { "current_release_date": "2024-11-06T05:50:18+00:00", "generator": { "date": "2024-11-06T05:50:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2891", "initial_release_date": "2024-05-16T18:23:12+00:00", "revision_history": [ { "date": "2024-05-16T18:23:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-16T18:23:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:50:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8080020240502175002:63b34585", "product": { "name": "httpd:2.4:8080020240502175002:63b34585", "product_id": "httpd:2.4:8080020240502175002:63b34585", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8080020240502175002:63b34585" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product_id": "httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product": { "name": "httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product_id": "httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "product": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "product_id": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "product_id": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=src" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_id": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_id": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_id": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_id": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_id": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-8.module%2Bel8.8.0%2B21773%2B20528f83.5?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-56.module%2Bel8.8.0%2B19808%2B379766d6.7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, "product_reference": "httpd:2.4:8080020240502175002:63b34585", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src" }, "product_reference": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch" }, "product_reference": "httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64" }, "product_reference": "mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64 as a component of httpd:2.4:8080020240502175002:63b34585 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45802", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243877" } ], "notes": [ { "category": "description", "text": "A flaw was found in mod_http2. When a HTTP/2 stream is reset (RST frame) by a client, there is a time window were the request\u0027s memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open, causing the memory footprint to keep on growing. On connection close, all resources are reclaimed but the process might run out of memory before connection close.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "During \"normal\" HTTP/2 use, the probability of encountering this issue is very low. The kept memory would not become noticeable before the connection closes or times out.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45802" }, { "category": "external", "summary": "RHBZ#2243877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243877" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45802", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45802" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T18:23:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2891" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487)" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T18:23:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2891" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-debugsource-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-devel-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-filesystem-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-manual-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.noarch", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:httpd-tools-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debuginfo-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_http2-debugsource-0:1.15.7-8.module+el8.8.0+21773+20528f83.5.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ldap-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_proxy_html-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_session-debuginfo-0:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.aarch64", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.ppc64le", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.s390x", "AppStream-8.8.0.Z.EUS:httpd:2.4:8080020240502175002:63b34585:mod_ssl-debuginfo-1:2.4.37-56.module+el8.8.0+19808+379766d6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_2564
Vulnerability from csaf_redhat
Published
2024-04-30 13:37
Modified
2024-11-06 05:43
Summary
Red Hat Security Advisory: mod_http2 security update
Notes
Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mod_http2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.\n\nSecurity Fix(es):\n\n* mod_http2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2564", "url": "https://access.redhat.com/errata/RHSA-2024:2564" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2564.json" } ], "title": "Red Hat Security Advisory: mod_http2 security update", "tracking": { "current_release_date": "2024-11-06T05:43:02+00:00", "generator": { "date": "2024-11-06T05:43:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2564", "initial_release_date": "2024-04-30T13:37:06+00:00", "revision_history": [ { "date": "2024-04-30T13:37:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-30T13:37:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:43:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:2.0.26-2.el9_4.src", "product": { "name": "mod_http2-0:2.0.26-2.el9_4.src", "product_id": "mod_http2-0:2.0.26-2.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@2.0.26-2.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:2.0.26-2.el9_4.aarch64", "product": { "name": "mod_http2-0:2.0.26-2.el9_4.aarch64", "product_id": "mod_http2-0:2.0.26-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@2.0.26-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "product": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "product_id": "mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@2.0.26-2.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "product": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "product_id": "mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@2.0.26-2.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:2.0.26-2.el9_4.ppc64le", "product": { "name": "mod_http2-0:2.0.26-2.el9_4.ppc64le", "product_id": "mod_http2-0:2.0.26-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@2.0.26-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "product": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "product_id": "mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@2.0.26-2.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "product": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "product_id": "mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@2.0.26-2.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:2.0.26-2.el9_4.x86_64", "product": { "name": "mod_http2-0:2.0.26-2.el9_4.x86_64", "product_id": "mod_http2-0:2.0.26-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@2.0.26-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64", "product": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64", "product_id": "mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@2.0.26-2.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "product": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "product_id": "mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@2.0.26-2.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:2.0.26-2.el9_4.s390x", "product": { "name": "mod_http2-0:2.0.26-2.el9_4.s390x", "product_id": "mod_http2-0:2.0.26-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@2.0.26-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "product": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "product_id": "mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@2.0.26-2.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "product": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "product_id": "mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@2.0.26-2.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:2.0.26-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.aarch64" }, "product_reference": "mod_http2-0:2.0.26-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:2.0.26-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.ppc64le" }, "product_reference": "mod_http2-0:2.0.26-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:2.0.26-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.s390x" }, "product_reference": "mod_http2-0:2.0.26-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:2.0.26-2.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.src" }, "product_reference": "mod_http2-0:2.0.26-2.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:2.0.26-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.x86_64" }, "product_reference": "mod_http2-0:2.0.26-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64" }, "product_reference": "mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x" }, "product_reference": "mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64" }, "product_reference": "mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64" }, "product_reference": "mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le" }, "product_reference": "mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.s390x" }, "product_reference": "mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64" }, "product_reference": "mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-30T13:37:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2564" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debuginfo-0:2.0.26-2.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:mod_http2-debugsource-0:2.0.26-2.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_3402
Vulnerability from csaf_redhat
Published
2024-05-28 14:34
Modified
2024-11-06 06:01
Summary
Red Hat Security Advisory: mod_http2 security update
Notes
Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mod_http2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.\n\nSecurity Fix(es):\n\n* httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3402", "url": "https://access.redhat.com/errata/RHSA-2024:3402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3402.json" } ], "title": "Red Hat Security Advisory: mod_http2 security update", "tracking": { "current_release_date": "2024-11-06T06:01:06+00:00", "generator": { "date": "2024-11-06T06:01:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3402", "initial_release_date": "2024-05-28T14:34:07+00:00", "revision_history": [ { "date": "2024-05-28T14:34:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-28T14:34:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:01:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-4.el9_2.6.src", "product": { "name": "mod_http2-0:1.15.19-4.el9_2.6.src", "product_id": "mod_http2-0:1.15.19-4.el9_2.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-4.el9_2.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-4.el9_2.6.aarch64", "product": { "name": "mod_http2-0:1.15.19-4.el9_2.6.aarch64", "product_id": "mod_http2-0:1.15.19-4.el9_2.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-4.el9_2.6?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "product_id": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-4.el9_2.6?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-4.el9_2.6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "product": { "name": "mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "product_id": "mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-4.el9_2.6?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-4.el9_2.6?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-4.el9_2.6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-4.el9_2.6.x86_64", "product": { "name": "mod_http2-0:1.15.19-4.el9_2.6.x86_64", "product_id": "mod_http2-0:1.15.19-4.el9_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-4.el9_2.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64", "product_id": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-4.el9_2.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-4.el9_2.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-4.el9_2.6.s390x", "product": { "name": "mod_http2-0:1.15.19-4.el9_2.6.s390x", "product_id": "mod_http2-0:1.15.19-4.el9_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-4.el9_2.6?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "product_id": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-4.el9_2.6?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "product_id": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-4.el9_2.6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-4.el9_2.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.aarch64" }, "product_reference": "mod_http2-0:1.15.19-4.el9_2.6.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-4.el9_2.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.ppc64le" }, "product_reference": "mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-4.el9_2.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.s390x" }, "product_reference": "mod_http2-0:1.15.19-4.el9_2.6.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-4.el9_2.6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.src" }, "product_reference": "mod_http2-0:1.15.19-4.el9_2.6.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-4.el9_2.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.x86_64" }, "product_reference": "mod_http2-0:1.15.19-4.el9_2.6.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.src", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-28T14:34:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.src", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3402" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.src", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.src", "AppStream-9.2.0.Z.EUS:mod_http2-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-4.el9_2.6.x86_64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.aarch64", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.ppc64le", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.s390x", "AppStream-9.2.0.Z.EUS:mod_http2-debugsource-0:1.15.19-4.el9_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_5145
Vulnerability from csaf_redhat
Published
2024-08-08 17:22
Modified
2024-11-06 06:37
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)
* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)
* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)\n\n* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)\n\n* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5145", "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "external", "summary": "https://access.redhat.com/articles/7073034", "url": "https://access.redhat.com/articles/7073034" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-26292", "url": "https://issues.redhat.com/browse/JBEAP-26292" }, { "category": "external", "summary": "JBEAP-26835", "url": "https://issues.redhat.com/browse/JBEAP-26835" }, { "category": "external", "summary": "JBEAP-27017", "url": "https://issues.redhat.com/browse/JBEAP-27017" }, { "category": "external", "summary": "JBEAP-27056", "url": "https://issues.redhat.com/browse/JBEAP-27056" }, { "category": "external", "summary": "JBEAP-27078", "url": "https://issues.redhat.com/browse/JBEAP-27078" }, { "category": "external", "summary": "JBEAP-27079", "url": "https://issues.redhat.com/browse/JBEAP-27079" }, { "category": "external", "summary": "JBEAP-27101", "url": "https://issues.redhat.com/browse/JBEAP-27101" }, { "category": "external", "summary": "JBEAP-27181", "url": "https://issues.redhat.com/browse/JBEAP-27181" }, { "category": "external", "summary": "JBEAP-27290", "url": "https://issues.redhat.com/browse/JBEAP-27290" }, { "category": "external", "summary": "JBEAP-27352", "url": "https://issues.redhat.com/browse/JBEAP-27352" }, { "category": "external", "summary": "JBEAP-27353", "url": "https://issues.redhat.com/browse/JBEAP-27353" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5145.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update", "tracking": { "current_release_date": "2024-11-06T06:37:54+00:00", "generator": { "date": "2024-11-06T06:37:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5145", "initial_release_date": "2024-08-08T17:22:53+00:00", "revision_history": [ { "date": "2024-08-08T17:22:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-08T17:22:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:37:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.78.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-37.Final_redhat_00037.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-37.Final_redhat_00037.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.18-1.GA_redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3653", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274437" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3653" }, { "category": "external", "summary": "RHBZ#2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653" } ], "release_date": "2024-07-08T20:53:45+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "workaround", "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292211" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-5971" }, { "category": "external", "summary": "RHBZ#2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971" } ], "release_date": "2024-07-08T20:46:55+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:53+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5145" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_5144
Vulnerability from csaf_redhat
Published
2024-08-08 17:23
Modified
2024-11-06 06:37
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)
* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)
* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)\n\n* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)\n\n* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5144", "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "external", "summary": "https://access.redhat.com/articles/7073034", "url": "https://access.redhat.com/articles/7073034" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-26292", "url": "https://issues.redhat.com/browse/JBEAP-26292" }, { "category": "external", "summary": "JBEAP-26834", "url": "https://issues.redhat.com/browse/JBEAP-26834" }, { "category": "external", "summary": "JBEAP-27017", "url": "https://issues.redhat.com/browse/JBEAP-27017" }, { "category": "external", "summary": "JBEAP-27056", "url": "https://issues.redhat.com/browse/JBEAP-27056" }, { "category": "external", "summary": "JBEAP-27078", "url": "https://issues.redhat.com/browse/JBEAP-27078" }, { "category": "external", "summary": "JBEAP-27079", "url": "https://issues.redhat.com/browse/JBEAP-27079" }, { "category": "external", "summary": "JBEAP-27101", "url": "https://issues.redhat.com/browse/JBEAP-27101" }, { "category": "external", "summary": "JBEAP-27181", "url": "https://issues.redhat.com/browse/JBEAP-27181" }, { "category": "external", "summary": "JBEAP-27290", "url": "https://issues.redhat.com/browse/JBEAP-27290" }, { "category": "external", "summary": "JBEAP-27352", "url": "https://issues.redhat.com/browse/JBEAP-27352" }, { "category": "external", "summary": "JBEAP-27353", "url": "https://issues.redhat.com/browse/JBEAP-27353" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5144.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update", "tracking": { "current_release_date": "2024-11-06T06:37:44+00:00", "generator": { "date": "2024-11-06T06:37:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5144", "initial_release_date": "2024-08-08T17:23:05+00:00", "revision_history": [ { "date": "2024-08-08T17:23:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-08T17:23:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:37:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.78.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-37.Final_redhat_00037.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-37.Final_redhat_00037.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.18-1.GA_redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3653", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274437" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3653" }, { "category": "external", "summary": "RHBZ#2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653" } ], "release_date": "2024-07-08T20:53:45+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "workaround", "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292211" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-5971" }, { "category": "external", "summary": "RHBZ#2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971" } ], "release_date": "2024-07-08T20:46:55+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:05+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5144" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_4392
Vulnerability from csaf_redhat
Published
2024-07-08 22:19
Modified
2024-11-06 06:20
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.2 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.
This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 8.0.
Security Fix(es):
* HTTP-2: httpd: CONTINUATION frames DoS (CVE-2024-27316)
* jose4j: denial of service via specially crafted JWE (CVE-2023-51775)
* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket (CVE-2024-5971)
* undertow: LearningPushHandler can lead to remote memory DoS attacks (CVE-2024-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important.\n\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 8.0.\n\nSecurity Fix(es):\n\n* HTTP-2: httpd: CONTINUATION frames DoS (CVE-2024-27316)\n* jose4j: denial of service via specially crafted JWE (CVE-2023-51775)\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket (CVE-2024-5971)\n* undertow: LearningPushHandler can lead to remote memory DoS attacks (CVE-2024-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4392", "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4392.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.2 Security update", "tracking": { "current_release_date": "2024-11-06T06:20:14+00:00", "generator": { "date": "2024-11-06T06:20:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4392", "initial_release_date": "2024-07-08T22:19:06+00:00", "revision_history": [ { "date": "2024-07-08T22:19:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-08T22:19:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:20:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8", "product_id": "Red Hat JBoss Enterprise Application Platform 8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-08T22:19:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-3653", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274437" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3653" }, { "category": "external", "summary": "RHBZ#2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653" } ], "release_date": "2024-07-08T20:53:45+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-08T22:19:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "workaround", "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292211" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-5971" }, { "category": "external", "summary": "RHBZ#2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971" } ], "release_date": "2024-07-08T20:46:55+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-08T22:19:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-08T22:19:06+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_5147
Vulnerability from csaf_redhat
Published
2024-08-08 17:23
Modified
2024-11-06 06:38
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)
* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)
* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)\n\n* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)\n\n* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5147", "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "external", "summary": "https://access.redhat.com/articles/7073034", "url": "https://access.redhat.com/articles/7073034" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-26292", "url": "https://issues.redhat.com/browse/JBEAP-26292" }, { "category": "external", "summary": "JBEAP-27017", "url": "https://issues.redhat.com/browse/JBEAP-27017" }, { "category": "external", "summary": "JBEAP-27056", "url": "https://issues.redhat.com/browse/JBEAP-27056" }, { "category": "external", "summary": "JBEAP-27078", "url": "https://issues.redhat.com/browse/JBEAP-27078" }, { "category": "external", "summary": "JBEAP-27079", "url": "https://issues.redhat.com/browse/JBEAP-27079" }, { "category": "external", "summary": "JBEAP-27101", "url": "https://issues.redhat.com/browse/JBEAP-27101" }, { "category": "external", "summary": "JBEAP-27181", "url": "https://issues.redhat.com/browse/JBEAP-27181" }, { "category": "external", "summary": "JBEAP-27290", "url": "https://issues.redhat.com/browse/JBEAP-27290" }, { "category": "external", "summary": "JBEAP-27352", "url": "https://issues.redhat.com/browse/JBEAP-27352" }, { "category": "external", "summary": "JBEAP-27353", "url": "https://issues.redhat.com/browse/JBEAP-27353" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5147.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update", "tracking": { "current_release_date": "2024-11-06T06:38:05+00:00", "generator": { "date": "2024-11-06T06:38:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5147", "initial_release_date": "2024-08-08T17:23:37+00:00", "revision_history": [ { "date": "2024-08-08T17:23:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-08T17:23:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:38:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3653", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274437" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3653" }, { "category": "external", "summary": "RHBZ#2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653" } ], "release_date": "2024-07-08T20:53:45+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "workaround", "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292211" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-5971" }, { "category": "external", "summary": "RHBZ#2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971" } ], "release_date": "2024-07-08T20:46:55+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:23:37+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5147" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_3417
Vulnerability from csaf_redhat
Published
2024-05-28 14:09
Modified
2024-11-06 06:02
Summary
Red Hat Security Advisory: mod_http2 security update
Notes
Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mod_http2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.\n\nSecurity Fix(es):\n\n* httpd: CONTINUATION frames DoS (CVE-2024-27316,VU#421644.4)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3417", "url": "https://access.redhat.com/errata/RHSA-2024:3417" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3417.json" } ], "title": "Red Hat Security Advisory: mod_http2 security update", "tracking": { "current_release_date": "2024-11-06T06:02:08+00:00", "generator": { "date": "2024-11-06T06:02:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3417", "initial_release_date": "2024-05-28T14:09:14+00:00", "revision_history": [ { "date": "2024-05-28T14:09:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-28T14:09:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:02:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-3.el9_0.6.src", "product": { "name": "mod_http2-0:1.15.19-3.el9_0.6.src", "product_id": "mod_http2-0:1.15.19-3.el9_0.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-3.el9_0.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-3.el9_0.6.aarch64", "product": { "name": "mod_http2-0:1.15.19-3.el9_0.6.aarch64", "product_id": "mod_http2-0:1.15.19-3.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-3.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "product_id": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-3.el9_0.6?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-3.el9_0.6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "product": { "name": "mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "product_id": "mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-3.el9_0.6?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-3.el9_0.6?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-3.el9_0.6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-3.el9_0.6.x86_64", "product": { "name": "mod_http2-0:1.15.19-3.el9_0.6.x86_64", "product_id": "mod_http2-0:1.15.19-3.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-3.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64", "product_id": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-3.el9_0.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-3.el9_0.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-3.el9_0.6.s390x", "product": { "name": "mod_http2-0:1.15.19-3.el9_0.6.s390x", "product_id": "mod_http2-0:1.15.19-3.el9_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-3.el9_0.6?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "product_id": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-3.el9_0.6?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "product_id": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-3.el9_0.6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-3.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.aarch64" }, "product_reference": "mod_http2-0:1.15.19-3.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-3.el9_0.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.ppc64le" }, "product_reference": "mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-3.el9_0.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.s390x" }, "product_reference": "mod_http2-0:1.15.19-3.el9_0.6.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-3.el9_0.6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.src" }, "product_reference": "mod_http2-0:1.15.19-3.el9_0.6.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-3.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.x86_64" }, "product_reference": "mod_http2-0:1.15.19-3.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.src", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-28T14:09:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.src", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3417" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.src", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.src", "AppStream-9.0.0.Z.EUS:mod_http2-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debuginfo-0:1.15.19-3.el9_0.6.x86_64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.aarch64", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.ppc64le", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.s390x", "AppStream-9.0.0.Z.EUS:mod_http2-debugsource-0:1.15.19-3.el9_0.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_1872
Vulnerability from csaf_redhat
Published
2024-04-18 01:43
Modified
2024-11-06 05:30
Summary
Red Hat Security Advisory: mod_http2 security update
Notes
Topic
An update for mod_http2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.
Security Fix(es):
* httpd: CONTINUATION frames DoS (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mod_http2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The mod_h2 Apache httpd module implements the HTTP2 protocol (h2+h2c) on top of libnghttp2 for httpd 2.4 servers.\n\nSecurity Fix(es):\n\n* httpd: CONTINUATION frames DoS (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1872", "url": "https://access.redhat.com/errata/RHSA-2024:1872" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1872.json" } ], "title": "Red Hat Security Advisory: mod_http2 security update", "tracking": { "current_release_date": "2024-11-06T05:30:25+00:00", "generator": { "date": "2024-11-06T05:30:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1872", "initial_release_date": "2024-04-18T01:43:19+00:00", "revision_history": [ { "date": "2024-04-18T01:43:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-18T01:43:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:30:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-5.el9_3.1.src", "product": { "name": "mod_http2-0:1.15.19-5.el9_3.1.src", "product_id": "mod_http2-0:1.15.19-5.el9_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64", "product": { "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64", "product_id": "mod_http2-0:1.15.19-5.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "product": { "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "product_id": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64", "product": { "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64", "product_id": "mod_http2-0:1.15.19-5.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64", "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x", "product": { "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x", "product_id": "mod_http2-0:1.15.19-5.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "product_id": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9_3.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9_3.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64" }, "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le" }, "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x" }, "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-5.el9_3.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src" }, "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64" }, "product_reference": "mod_http2-0:1.15.19-5.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-18T01:43:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1872" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:mod_http2-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debuginfo-0:1.15.19-5.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:mod_http2-debugsource-0:1.15.19-5.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" } ] }
rhsa-2024_5143
Vulnerability from csaf_redhat
Published
2024-08-08 17:22
Modified
2024-11-06 06:37
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)
* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)
* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)\n\n* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)\n\n* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5143", "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "external", "summary": "https://access.redhat.com/articles/7073034", "url": "https://access.redhat.com/articles/7073034" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-26292", "url": "https://issues.redhat.com/browse/JBEAP-26292" }, { "category": "external", "summary": "JBEAP-26833", "url": "https://issues.redhat.com/browse/JBEAP-26833" }, { "category": "external", "summary": "JBEAP-27017", "url": "https://issues.redhat.com/browse/JBEAP-27017" }, { "category": "external", "summary": "JBEAP-27056", "url": "https://issues.redhat.com/browse/JBEAP-27056" }, { "category": "external", "summary": "JBEAP-27078", "url": "https://issues.redhat.com/browse/JBEAP-27078" }, { "category": "external", "summary": "JBEAP-27079", "url": "https://issues.redhat.com/browse/JBEAP-27079" }, { "category": "external", "summary": "JBEAP-27101", "url": "https://issues.redhat.com/browse/JBEAP-27101" }, { "category": "external", "summary": "JBEAP-27181", "url": "https://issues.redhat.com/browse/JBEAP-27181" }, { "category": "external", "summary": "JBEAP-27290", "url": "https://issues.redhat.com/browse/JBEAP-27290" }, { "category": "external", "summary": "JBEAP-27352", "url": "https://issues.redhat.com/browse/JBEAP-27352" }, { "category": "external", "summary": "JBEAP-27353", "url": "https://issues.redhat.com/browse/JBEAP-27353" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5143.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update", "tracking": { "current_release_date": "2024-11-06T06:37:33+00:00", "generator": { "date": "2024-11-06T06:37:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5143", "initial_release_date": "2024-08-08T17:22:54+00:00", "revision_history": [ { "date": "2024-08-08T17:22:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-08T17:22:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:37:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.78.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src" }, "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-3653", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2274437" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-3653" }, { "category": "external", "summary": "RHBZ#2274437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653" } ], "release_date": "2024-07-08T20:53:45+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "workaround", "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks" }, { "cve": "CVE-2024-5971", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-06-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292211" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket", "title": "Vulnerability summary" }, { "category": "other", "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-5971" }, { "category": "external", "summary": "RHBZ#2292211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971" } ], "release_date": "2024-07-08T20:46:55+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket" }, { "acknowledgments": [ { "names": [ "Bartek Nowotarski" ], "organization": "nowotarski.info" } ], "cve": "CVE-2024-27316", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268277" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: CONTINUATION frames DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27316" }, { "category": "external", "summary": "RHBZ#2268277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "https://nowotarski.info/http2-continuation-flood/", "url": "https://nowotarski.info/http2-continuation-flood/" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/421644", "url": "https://www.kb.cert.org/vuls/id/421644" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: CONTINUATION frames DoS" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-08T17:22:54+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5143" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
ghsa-5qc4-82jh-h385
Vulnerability from github
Published
2024-04-04 21:30
Modified
2024-07-30 03:30
Severity ?
Details
HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.
{ "affected": [], "aliases": [ "CVE-2024-27316" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-04T20:15:08Z", "severity": "HIGH" }, "details": "HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.", "id": "GHSA-5qc4-82jh-h385", "modified": "2024-07-30T03:30:51Z", "published": "2024-04-04T21:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316" }, { "type": "WEB", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240415-0013" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT214119" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2024/04/03/16" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2024/Jul/18" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/04/03/16" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/04/04/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-0789
Vulnerability from csaf_certbund
Published
2024-04-03 22:00
Modified
2024-07-24 22:00
Summary
HTTP/2: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
http/2 ist das HyperText Transfer Protocol in Version 2.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstellen in verschiedenen http/2 Implementierungen ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Appliance
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "http/2 ist das HyperText Transfer Protocol in Version 2.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstellen in verschiedenen http/2 Implementierungen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Appliance\n- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0789 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0789.json" }, { "category": "self", "summary": "WID-SEC-2024-0789 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0789" }, { "category": "external", "summary": "CERT Coordination Center VU#421644 vom 2024-04-03", "url": "https://kb.cert.org/vuls/id/421644" }, { "category": "external", "summary": "Go Package net/http GO-2024-2687 vom 2024-04-03", "url": "https://pkg.go.dev/vuln/GO-2024-2687" }, { "category": "external", "summary": "Arista Security Advisory 0094 vom 2024-04-03", "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19221-security-advisory-0094" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-A00DE83DE9 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a00de83de9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-DA8CDD8414 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-da8cdd8414" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EC22E51EC2 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ec22e51ec2" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-EPEL-2024-866AC60917 vom 2024-04-04", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-866ac60917" }, { "category": "external", "summary": "Apache 2.4.59 Changes vom 2024-04-04", "url": "https://downloads.apache.org/httpd/CHANGES_2.4.59" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-4812897DD1 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-4812897dd1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-1F11550E31 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1f11550e31" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-528301BAC2 vom 2024-04-05", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-528301bac2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1121-1 vom 2024-04-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018259.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1122-1 vom 2024-04-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018261.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1683 vom 2024-04-08", "url": "https://access.redhat.com/errata/RHSA-2024:1683" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1681 vom 2024-04-08", "url": "https://access.redhat.com/errata/RHSA-2024:1681" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1161-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018265.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1167-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1156-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018269.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1160-1 vom 2024-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018266.html" }, { "category": "external", "summary": "Apache Traffic Server Announce", "url": "https://lists.apache.org/thread/f9qh3g3jvy153wh82pz4onrfj1wh13kc" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1786 vom 2024-04-11", "url": "https://access.redhat.com/errata/RHSA-2024:1786" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-1 vom 2024-04-11", "url": "https://ubuntu.com/security/notices/USN-6729-1" }, { "category": "external", "summary": "Debian Security Advisory DSA-5659 vom 2024-04-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00067.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1786 vom 2024-04-13", "url": "https://linux.oracle.com/errata/ELSA-2024-1786.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-CE2EEFC399 vom 2024-04-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ce2eefc399" }, { "category": "external", "summary": "Debian Security Advisory DSA-5662 vom 2024-04-16", "url": "https://lists.debian.org/debian-security-announce/2024/msg00070.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-2 vom 2024-04-17", "url": "https://ubuntu.com/security/notices/USN-6729-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1872 vom 2024-04-18", "url": "https://access.redhat.com/errata/RHSA-2024:1872" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1872 vom 2024-04-19", "url": "https://linux.oracle.com/errata/ELSA-2024-1872.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1963 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:1963" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1962 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:1962" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1963 vom 2024-04-24", "url": "https://linux.oracle.com/errata/ELSA-2024-1963.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1962 vom 2024-04-24", "url": "http://linux.oracle.com/errata/ELSA-2024-1962.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2060 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:2060" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1892 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:1892" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2062 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:2062" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1899 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:1899" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2079 vom 2024-04-29", "url": "https://access.redhat.com/errata/RHSA-2024:2079" }, { "category": "external", "summary": "Debian Security Advisory DLA-3799 vom 2024-04-28", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00021.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1897 vom 2024-04-26", "url": "https://access.redhat.com/errata/RHSA-2024:1897" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2523 vom 2024-04-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2523.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6729-3 vom 2024-04-29", "url": "https://ubuntu.com/security/notices/USN-6729-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-3804 vom 2024-05-01", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00026.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2564 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2564" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2562 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2562" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2625 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2625" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2047 vom 2024-05-02", "url": "https://access.redhat.com/errata/RHSA-2024:2049" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2068 vom 2024-05-02", "url": "https://access.redhat.com/errata/RHSA-2024:2068" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2699 vom 2024-05-06", "url": "https://access.redhat.com/errata/RHSA-2024:2699" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1786 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1786" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1962 vom 2024-05-06", "url": "https://errata.build.resf.org/RLSA-2024:1962" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2693 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2693" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2694 vom 2024-05-07", "url": "https://access.redhat.com/errata/RHSA-2024:2694" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2724 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2724.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2564 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2564.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2562 vom 2024-05-08", "url": "https://linux.oracle.com/errata/ELSA-2024-2562.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2778 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2664 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2667 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2668 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2668" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2671 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2671" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2672 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2672" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2699 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2699" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2779 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2779" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2778 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2780 vom 2024-05-09", "url": "https://access.redhat.com/errata/RHSA-2024:2780" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2779 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2779" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2780 vom 2024-05-09", "url": "https://errata.build.resf.org/RLSA-2024:2780" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2699 vom 2024-05-09", "url": "https://linux.oracle.com/errata/ELSA-2024-2699.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2778 vom 2024-05-09", "url": "https://linux.oracle.com/errata/ELSA-2024-2778.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2780 vom 2024-05-10", "url": "https://linux.oracle.com/errata/ELSA-2024-2780.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1627-1 vom 2024-05-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018514.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1935 vom 2024-05-13", "url": "https://alas.aws.amazon.com/ALAS-2024-1935.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2779 vom 2024-05-15", "url": "https://linux.oracle.com/errata/ELSA-2024-2779.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2773 vom 2024-05-15", "url": "https://access.redhat.com/errata/RHSA-2024:2773" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2853 vom 2024-05-15", "url": "https://access.redhat.com/errata/RHSA-2024:2853" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:2891" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2853 vom 2024-05-17", "url": "https://linux.oracle.com/errata/ELSA-2024-2853.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2892 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2892" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2782 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2935 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2935" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2907 vom 2024-05-20", "url": "https://access.redhat.com/errata/RHSA-2024:2907" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2937 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2937" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2936 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2910 vom 2024-05-20", "url": "https://access.redhat.com/errata/RHSA-2024:2910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2865 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2865" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2941 vom 2024-05-21", "url": "https://access.redhat.com/errata/RHSA-2024:2941" }, { "category": "external", "summary": "IBM Security Bulletin 7154630 vom 2024-05-22", "url": "https://www.ibm.com/support/pages/node/7154630" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3259 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3259" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3315 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3315" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2910 vom 2024-05-23", "url": "https://linux.oracle.com/errata/ELSA-2024-2910.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3346 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:3346" }, { "category": "external", "summary": "Debian Security Advisory DLA-3818 vom 2024-05-25", "url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1788-1 vom 2024-05-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018605.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3417 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3402 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3402" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3331 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3331" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3479 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3479" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3467 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3467" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3327 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3327" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3346 vom 2024-05-30", "url": "http://linux.oracle.com/errata/ELSA-2024-3346.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3501 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3501" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2728 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:2728" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2554 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2554.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2024-040 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2024-040.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2556 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2556.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2550 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2550.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2555 vom 2024-05-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2555.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3259 vom 2024-06-01", "url": "https://linux.oracle.com/errata/ELSA-2024-3259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3544 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3544" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2024-036 vom 2024-05-31", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-036.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3665 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3665" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3701 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3701" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3763 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3763" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3523 vom 2024-06-10", "url": "https://access.redhat.com/errata/RHSA-2024:3523" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1963-1 vom 2024-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018665.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2568 vom 2024-06-12", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2568.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3875 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3875" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2853 vom 2024-06-14", "url": "https://errata.build.resf.org/RLSA-2024:2853" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:2910 vom 2024-06-14", "url": "https://errata.build.resf.org/RLSA-2024:2910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3885 vom 2024-06-19", "url": "https://access.redhat.com/errata/RHSA-2024:3885" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2108-1 vom 2024-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018771.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4023 vom 2024-06-21", "url": "https://access.redhat.com/errata/RHSA-2024:4023" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4034 vom 2024-06-21", "url": "https://access.redhat.com/errata/RHSA-2024:4034" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3501 vom 2024-06-21", "url": "https://linux.oracle.com/errata/ELSA-2024-3501.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4010 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4010" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4006 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:4006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4041 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4041" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4125 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4125" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4146 vom 2024-06-27", "url": "https://access.redhat.com/errata/RHSA-2024:4146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4126 vom 2024-06-26", "url": "https://access.redhat.com/errata/RHSA-2024:4126" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2524 vom 2024-06-28", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2524.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1931 vom 2024-06-28", "url": "https://alas.aws.amazon.com/ALAS-2024-1931.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4252 vom 2024-07-03", "url": "https://access.redhat.com/errata/RHSA-2024:4252" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4252 vom 2024-07-03", "url": "https://linux.oracle.com/errata/ELSA-2024-4252.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4390 vom 2024-07-08", "url": "https://access.redhat.com/errata/RHSA-2024:4390" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4392 vom 2024-07-09", "url": "https://access.redhat.com/errata/RHSA-2024:4392" }, { "category": "external", "summary": "IBM Security Bulletin 7159857 vom 2024-07-09", "url": "https://www.ibm.com/support/pages/node/7159857" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", "url": "https://access.redhat.com/errata/RHSA-2024:4321" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4464 vom 2024-07-11", "url": "https://access.redhat.com/errata/RHSA-2024:4464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4520 vom 2024-07-11", "url": "https://access.redhat.com/errata/RHSA-2024:4520" }, { "category": "external", "summary": "IBM Security Bulletin 7160134 vom 2024-07-12", "url": "https://www.ibm.com/support/pages/node/7160134" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4545 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4546 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4546" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4543 vom 2024-07-15", "url": "https://access.redhat.com/errata/RHSA-2024:4543" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4484 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4484" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4576 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4576" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", "url": "https://access.redhat.com/errata/RHSA-2024:4631" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASECS-2024-039 vom 2024-07-23", "url": "https://alas.aws.amazon.com/AL2/ALASECS-2024-039.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4721 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4721" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4732 vom 2024-07-23", "url": "https://access.redhat.com/errata/RHSA-2024:4732" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4677 vom 2024-07-25", "url": "https://access.redhat.com/errata/RHSA-2024:4677" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4824 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4824" } ], "source_lang": "en-US", "title": "HTTP/2: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:35:08.153+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0789", "initial_release_date": "2024-04-03T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und SUSE aufgenommen" }, { "date": "2024-04-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-04-14T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian und Oracle Linux aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Rocky Enterprise Software Foundation, Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-12T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-26T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux, Red Hat und Amazon aufgenommen" }, { "date": "2024-06-05T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-06-18T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-20T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-30T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-07-08T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-11T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-22T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.4.59", "product": { "name": "Apache HTTP Server \u003c2.4.59", "product_id": "T033904", "product_identification_helper": { "cpe": "cpe:/a:apache:http_server:2.4.59" } } } ], "category": "product_name", "name": "HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.1.10", "product": { "name": "Apache Traffic Server \u003c8.1.10", "product_id": "T034079", "product_identification_helper": { "cpe": "cpe:/a:apache:traffic_server:8.1.10" } } }, { "category": "product_version_range", "name": "\u003c9.2.4", "product": { "name": "Apache Traffic Server \u003c9.2.4", "product_id": "T034080", "product_identification_helper": { "cpe": "cpe:/a:apache:traffic_server:9.2.4" } } } ], "category": "product_name", "name": "Traffic Server" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "category": "product_name", "name": "Arista EOS", "product": { "name": "Arista EOS", "product_id": "T033896", "product_identification_helper": { "cpe": "cpe:/o:arista:arista_eos:-" } } } ], "category": "vendor", "name": "Arista" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.22.2", "product": { "name": "Golang Go \u003c1.22.2", "product_id": "T033893", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.22.2" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.5.0.12", "product": { "name": "IBM DataPower Gateway \u003c10.5.0.12", "product_id": "T035904", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.12" } } }, { "category": "product_version_range", "name": "\u003c10.6.0.0", "product": { "name": "IBM DataPower Gateway \u003c10.6.0.0", "product_id": "T035905", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.6.0.0" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "branches": [ { "category": "product_version_range", "name": "Operator \u003c3.1.3", "product": { "name": "IBM MQ Operator \u003c3.1.3", "product_id": "T034999", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__3.1.3" } } }, { "category": "product_version_range", "name": "Operator \u003c2.0.22 LTS", "product": { "name": "IBM MQ Operator \u003c2.0.22 LTS", "product_id": "T035000", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator__2.0.22_lts" } } } ], "category": "product_name", "name": "MQ" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP9", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP9", "product_id": "T036127", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up9" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source nghttp2", "product": { "name": "Open Source nghttp2", "product_id": "T033895", "product_identification_helper": { "cpe": "cpe:/a:nghttp2:nghttp2:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Virtualization 4.13", "product": { "name": "Red Hat OpenShift Virtualization 4.13", "product_id": "T027763", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:virtualization_4.13" } } }, { "category": "product_version", "name": "Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "T031393", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.14.4" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15", "product_id": "T034232", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.12", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.12", "product_id": "T034661", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.12" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.24", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.24", "product_id": "T034662", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.24" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.15.14", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.15.14", "product_id": "T034932", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.15.14" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Specification http/2", "product": { "name": "Specification http/2", "product_id": "T033894", "product_identification_helper": { "cpe": "cpe:/a:ietf:http2:-" } } } ], "category": "vendor", "name": "Specification" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2024-2653", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-2653" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-2758", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-2758" }, { "cve": "CVE-2024-27919", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-27919" }, { "cve": "CVE-2024-28182", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-30255", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-30255" }, { "cve": "CVE-2024-31309", "notes": [ { "category": "description", "text": "Mehrere Implementierungen der http/2-Spezifikation enthalten eine Schwachstelle im Zusammenhang mit der Fragmentierung von Anfragen. Solange das END_HEADERS-Flag in einem Frame nicht gesetzt ist, empf\u00e4ngt der Endpunkt weiterhin Header-Daten. Mit einer gro\u00dfen Anzahl von CONTINUATION-Frames kann so der Speicher auf der Serverseite beliebig gef\u00fcllt werden. Ein entfernter, anonymer Angreifer kann dies ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T033895", "T033896", "67646", "T031393", "T036127", "T004914", "T033894", "T034662", "T034661", "T034080", "T027916", "398363", "T033904", "T035905", "T034932", "T035904", "T034999", "T035000", "T032255", "74185", "T034079", "T034232", "2951", "T002207", "T000126", "T027763" ] }, "release_date": "2024-04-03T22:00:00Z", "title": "CVE-2024-31309" } ] }
wid-sec-w-2024-1226
Vulnerability from csaf_certbund
Published
2024-05-22 22:00
Modified
2024-06-13 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuführen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1226 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1226.json" }, { "category": "self", "summary": "WID-SEC-2024-1226 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2874" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2929 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2930 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2930" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2932 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2932" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2933 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2874 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2901 vom 2024-05-23", "url": "https://access.redhat.com/errata/RHSA-2024:2901" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3473 vom 2024-05-29", "url": "https://access.redhat.com/errata/RHSA-2024:3473" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3790 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3790" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3715 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3715" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3314 vom 2024-06-13", "url": "https://access.redhat.com/errata/RHSA-2024:3314" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:3919" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-13T22:00:00.000+00:00", "generator": { "date": "2024-06-14T08:08:23.564+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1226", "initial_release_date": "2024-05-22T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-05-23T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T035142", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T035034", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version_range", "name": "Migration Toolkit for Applications \u003c7.0.3", "product": { "name": "Red Hat OpenShift Migration Toolkit for Applications \u003c7.0.3", "product_id": "T035036", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:migration_toolkit_for_applications__7.0.3" } } }, { "category": "product_version", "name": "Custom Metric Autoscaler 2", "product": { "name": "Red Hat OpenShift Custom Metric Autoscaler 2", "product_id": "T035047", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:custom_metric_autoscaler_2" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-26555", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2020-26555" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29390", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-29390" }, { "cve": "CVE-2021-43618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2021-43618" }, { "cve": "CVE-2022-0480", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-0480" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-40090", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-40090" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-48554", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48554" }, { "cve": "CVE-2022-48624", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2022-48624" }, { "cve": "CVE-2023-24023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-24023" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25775", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-25775" }, { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-26364", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-26364" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28866", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-28866" }, { "cve": "CVE-2023-2975", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-2975" }, { "cve": "CVE-2023-31083", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31083" }, { "cve": "CVE-2023-31122", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-31122" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-3567", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3567" }, { "cve": "CVE-2023-3618", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3618" }, { "cve": "CVE-2023-37453", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-37453" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-38469", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38469" }, { "cve": "CVE-2023-38470", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38470" }, { "cve": "CVE-2023-38471", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38471" }, { "cve": "CVE-2023-38472", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38472" }, { "cve": "CVE-2023-38473", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38473" }, { "cve": "CVE-2023-38546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-38546" }, { "cve": "CVE-2023-39189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39189" }, { "cve": "CVE-2023-39193", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39193" }, { "cve": "CVE-2023-39194", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39194" }, { "cve": "CVE-2023-39198", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39198" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-4133", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4133" }, { "cve": "CVE-2023-42754", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42754" }, { "cve": "CVE-2023-42756", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-42756" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-45286", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45286" }, { "cve": "CVE-2023-45287", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45287" }, { "cve": "CVE-2023-45288", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45288" }, { "cve": "CVE-2023-45289", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45289" }, { "cve": "CVE-2023-45290", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45290" }, { "cve": "CVE-2023-45857", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45857" }, { "cve": "CVE-2023-45863", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-45863" }, { "cve": "CVE-2023-46218", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46218" }, { "cve": "CVE-2023-46862", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-46862" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-48631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-48631" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51043", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51043" }, { "cve": "CVE-2023-51779", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51779" }, { "cve": "CVE-2023-51780", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-51780" }, { "cve": "CVE-2023-52425", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52425" }, { "cve": "CVE-2023-52434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52434" }, { "cve": "CVE-2023-52448", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52448" }, { "cve": "CVE-2023-52476", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52476" }, { "cve": "CVE-2023-52489", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52489" }, { "cve": "CVE-2023-52522", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52522" }, { "cve": "CVE-2023-52529", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52529" }, { "cve": "CVE-2023-52574", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52574" }, { "cve": "CVE-2023-52578", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52578" }, { "cve": "CVE-2023-52580", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52580" }, { "cve": "CVE-2023-52581", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52581" }, { "cve": "CVE-2023-52597", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52597" }, { "cve": "CVE-2023-52610", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52610" }, { "cve": "CVE-2023-52620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-52620" }, { "cve": "CVE-2023-5678", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-5678" }, { "cve": "CVE-2023-6040", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6040" }, { "cve": "CVE-2023-6121", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6121" }, { "cve": "CVE-2023-6129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6129" }, { "cve": "CVE-2023-6176", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6176" }, { "cve": "CVE-2023-6228", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6228" }, { "cve": "CVE-2023-6237", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6237" }, { "cve": "CVE-2023-6240", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6240" }, { "cve": "CVE-2023-6531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6531" }, { "cve": "CVE-2023-6546", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6546" }, { "cve": "CVE-2023-6622", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6622" }, { "cve": "CVE-2023-6915", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6915" }, { "cve": "CVE-2023-6931", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6931" }, { "cve": "CVE-2023-6932", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-6932" }, { "cve": "CVE-2023-7008", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2023-7008" }, { "cve": "CVE-2024-0565", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0565" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0841", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-0841" }, { "cve": "CVE-2024-1085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1085" }, { "cve": "CVE-2024-1086", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1086" }, { "cve": "CVE-2024-1394", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1394" }, { "cve": "CVE-2024-1488", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-1488" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21012" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-22365", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-22365" }, { "cve": "CVE-2024-24783", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24783" }, { "cve": "CVE-2024-24784", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24784" }, { "cve": "CVE-2024-24785", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24785" }, { "cve": "CVE-2024-24786", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-24786" }, { "cve": "CVE-2024-25062", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25062" }, { "cve": "CVE-2024-25742", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25742" }, { "cve": "CVE-2024-25743", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-25743" }, { "cve": "CVE-2024-26582", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26582" }, { "cve": "CVE-2024-26583", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26583" }, { "cve": "CVE-2024-26584", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26584" }, { "cve": "CVE-2024-26585", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26585" }, { "cve": "CVE-2024-26586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26586" }, { "cve": "CVE-2024-26593", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26593" }, { "cve": "CVE-2024-26602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26602" }, { "cve": "CVE-2024-26609", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26609" }, { "cve": "CVE-2024-26633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-26633" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-27316" }, { "cve": "CVE-2024-28834", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28834" }, { "cve": "CVE-2024-28835", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28835" }, { "cve": "CVE-2024-28849", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-28849" }, { "cve": "CVE-2024-29180", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-29180" }, { "cve": "CVE-2024-2961", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-2961" }, { "cve": "CVE-2024-33599", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33599" }, { "cve": "CVE-2024-33600", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33600" }, { "cve": "CVE-2024-33601", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33601" }, { "cve": "CVE-2024-33602", "notes": [ { "category": "description", "text": "In Red Hat OpenShift bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen in mehreren Komponenten und Subsystemen wie Oracle Java, dem Linux-Kernel oder dem HTTP/2-Protokoll in der Programmiersprache Go und in der Migration Toolkit Komponente aufgrund mehrerer sicherheitsrelevanter Probleme wie einer Race Condition, einer NULL- Pointer-Dereferenz oder einem Memory Allocation-Problem und mehr. Ein Angreifer kann diese Schwachstellen ausnutzen, um Dateien zu manipulieren, einen Denial-of-Service-Zustand auszul\u00f6sen, beliebigen Code auszuf\u00fchren, vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, oder um weitere nicht spezifizierte Angriffe auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T035034", "T035142", "T035047" ] }, "release_date": "2024-05-22T22:00:00Z", "title": "CVE-2024-33602" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.