rhsa-2011_1294
Vulnerability from csaf_redhat
Published
2011-09-14 18:59
Modified
2024-11-05 17:35
Summary
Red Hat Security Advisory: httpd security update
Notes
Topic
Updated httpd packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.3 Long Life, 5.6 Extended Update Support, and
6.0 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The Apache HTTP Server is a popular web server.
A flaw was found in the way the Apache HTTP Server handled Range HTTP
headers. A remote attacker could use this flaw to cause httpd to use an
excessive amount of memory and CPU time via HTTP requests with a
specially-crafted Range header. (CVE-2011-3192)
All httpd users should upgrade to these updated packages, which contain a
backported patch to correct this issue. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.3 Long Life, 5.6 Extended Update Support, and\n6.0 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular web server.\n\nA flaw was found in the way the Apache HTTP Server handled Range HTTP\nheaders. A remote attacker could use this flaw to cause httpd to use an\nexcessive amount of memory and CPU time via HTTP requests with a\nspecially-crafted Range header. (CVE-2011-3192)\n\nAll httpd users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1294", "url": "https://access.redhat.com/errata/RHSA-2011:1294" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "732928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1294.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T17:35:57+00:00", "generator": { "date": "2024-11-05T17:35:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1294", "initial_release_date": "2011-09-14T18:59:00+00:00", "revision_history": [ { "date": "2011-09-14T18:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-09-14T15:01:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:35:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product": { "name": "Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:5.3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.3-45.el5_6.2.ia64", "product": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.ia64", "product_id": "httpd-manual-0:2.2.3-45.el5_6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-45.el5_6.2?arch=ia64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=ia64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-45.el5_6.2.ia64", "product": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.ia64", "product_id": "mod_ssl-1:2.2.3-45.el5_6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-45.el5_6.2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.ia64", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.ia64", "product_id": "httpd-0:2.2.3-45.el5_6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.ia64", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ia64", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=ia64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.3?arch=ia64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.3.ia64", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.ia64", "product_id": "httpd-manual-0:2.2.3-22.el5_3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.3?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.3.ia64", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.ia64", "product_id": "httpd-devel-0:2.2.3-22.el5_3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.3?arch=ia64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.3.ia64", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.ia64", "product_id": "mod_ssl-1:2.2.3-22.el5_3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.3.ia64", "product": { "name": "httpd-0:2.2.3-22.el5_3.3.ia64", "product_id": "httpd-0:2.2.3-22.el5_3.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.3-45.el5_6.2.ppc", "product": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.ppc", "product_id": "httpd-manual-0:2.2.3-45.el5_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-45.el5_6.2?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=ppc" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-45.el5_6.2.ppc", "product": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.ppc", "product_id": "mod_ssl-1:2.2.3-45.el5_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-45.el5_6.2?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.ppc", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.ppc", "product_id": "httpd-0:2.2.3-45.el5_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=ppc" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "product": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "product_id": "mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-5.el6_0.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-5.el6_0.1.ppc64", "product": { "name": "httpd-0:2.2.15-5.el6_0.1.ppc64", "product_id": "httpd-0:2.2.15-5.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-5.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "product": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "product_id": "httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-5.el6_0.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.3-45.el5_6.2.s390x", "product": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.s390x", "product_id": "httpd-manual-0:2.2.3-45.el5_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-45.el5_6.2?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-45.el5_6.2.s390x", "product": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.s390x", "product_id": "mod_ssl-1:2.2.3-45.el5_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-45.el5_6.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.s390x", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.s390x", "product_id": "httpd-0:2.2.3-45.el5_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390x", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390x", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-5.el6_0.1.s390x", "product": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.s390x", "product_id": "mod_ssl-1:2.2.15-5.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-5.el6_0.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-5.el6_0.1.s390x", "product": { "name": "httpd-0:2.2.15-5.el6_0.1.s390x", "product_id": "httpd-0:2.2.15-5.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-5.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390x", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390x", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-5.el6_0.1.s390x", "product": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.s390x", "product_id": "httpd-tools-0:2.2.15-5.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-5.el6_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=s390" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "product": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "product_id": "httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-45.el5_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "product": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "product_id": "mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-45.el5_6.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.x86_64", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.x86_64", "product_id": "httpd-0:2.2.3-45.el5_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "product_id": "httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "product_id": "httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "product_id": "mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.3.x86_64", "product": { "name": "httpd-0:2.2.3-22.el5_3.3.x86_64", "product_id": "httpd-0:2.2.3-22.el5_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.3?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-5.el6_0.1.x86_64", "product": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.x86_64", "product_id": "mod_ssl-1:2.2.15-5.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-5.el6_0.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-5.el6_0.1.x86_64", "product": { "name": "httpd-0:2.2.15-5.el6_0.1.x86_64", "product_id": "httpd-0:2.2.15-5.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-5.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "product": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "product_id": "httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-5.el6_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "product": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "product_id": "httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-45.el5_6.2?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-45.el5_6.2.i386", "product": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.i386", "product_id": "httpd-devel-0:2.2.3-45.el5_6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-45.el5_6.2?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-45.el5_6.2.i386", "product": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.i386", "product_id": "httpd-manual-0:2.2.3-45.el5_6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-45.el5_6.2?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-45.el5_6.2.i386", "product": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.i386", "product_id": "mod_ssl-1:2.2.3-45.el5_6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-45.el5_6.2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.i386", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.i386", "product_id": "httpd-0:2.2.3-45.el5_6.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.3?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.3.i386", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.i386", "product_id": "httpd-devel-0:2.2.3-22.el5_3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.3?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.3.i386", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.i386", "product_id": "httpd-manual-0:2.2.3-22.el5_3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.3?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.3.i386", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.i386", "product_id": "mod_ssl-1:2.2.3-22.el5_3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.3.i386", "product": { "name": "httpd-0:2.2.3-22.el5_3.3.i386", "product_id": "httpd-0:2.2.3-22.el5_3.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.3-45.el5_6.2.src", "product": { "name": "httpd-0:2.2.3-45.el5_6.2.src", "product_id": "httpd-0:2.2.3-45.el5_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-45.el5_6.2?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.3.src", "product": { "name": "httpd-0:2.2.3-22.el5_3.3.src", "product_id": "httpd-0:2.2.3-22.el5_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.3?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-5.el6_0.1.src", "product": { "name": "httpd-0:2.2.15-5.el6_0.1.src", "product_id": "httpd-0:2.2.15-5.el6_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-5.el6_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "product": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "product_id": "httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-5.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-5.el6_0.1.i686", "product": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.i686", "product_id": "httpd-devel-0:2.2.15-5.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-5.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-5.el6_0.1.i686", "product": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.i686", "product_id": "mod_ssl-1:2.2.15-5.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-5.el6_0.1?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-5.el6_0.1.i686", "product": { "name": "httpd-0:2.2.15-5.el6_0.1.i686", "product_id": "httpd-0:2.2.15-5.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-5.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-5.el6_0.1.i686", "product": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.i686", "product_id": "httpd-tools-0:2.2.15-5.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-5.el6_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.15-5.el6_0.1.noarch", "product": { "name": "httpd-manual-0:2.2.15-5.el6_0.1.noarch", "product_id": "httpd-manual-0:2.2.15-5.el6_0.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.15-5.el6_0.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.i386" }, "product_reference": "httpd-0:2.2.3-22.el5_3.3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.ia64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.3.src as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.src" }, "product_reference": "httpd-0:2.2.3-22.el5_3.3.src", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.x86_64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.i386" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.ia64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.i386" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.ia64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.i386" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.3.i386", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.ia64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.ia64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.3.ia64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.3.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.3 server)", "product_id": "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "relates_to_product_reference": "5Server-5.3.LL" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.i386" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ia64" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ppc" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.s390x" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.src" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-45.el5_6.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.x86_64" }, "product_reference": "httpd-0:2.2.3-45.el5_6.2.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.i386" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ia64" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390x" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-45.el5_6.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.i386" }, "product_reference": "httpd-manual-0:2.2.3-45.el5_6.2.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ia64" }, "product_reference": "httpd-manual-0:2.2.3-45.el5_6.2.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ppc" }, "product_reference": "httpd-manual-0:2.2.3-45.el5_6.2.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.s390x" }, "product_reference": "httpd-manual-0:2.2.3-45.el5_6.2.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-45.el5_6.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.i386" }, "product_reference": "mod_ssl-1:2.2.3-45.el5_6.2.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ia64" }, "product_reference": "mod_ssl-1:2.2.3-45.el5_6.2.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ppc" }, "product_reference": "mod_ssl-1:2.2.3-45.el5_6.2.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.s390x" }, "product_reference": "mod_ssl-1:2.2.3-45.el5_6.2.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-45.el5_6.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-5.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.i686" }, "product_reference": "httpd-0:2.2.15-5.el6_0.1.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-5.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.ppc64" }, "product_reference": "httpd-0:2.2.15-5.el6_0.1.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-5.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.s390x" }, "product_reference": "httpd-0:2.2.15-5.el6_0.1.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-5.el6_0.1.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.src" }, "product_reference": "httpd-0:2.2.15-5.el6_0.1.src", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-5.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.x86_64" }, "product_reference": "httpd-0:2.2.15-5.el6_0.1.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.i686" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.ppc", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.s390", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390x" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-5.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-5.el6_0.1.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-manual-0:2.2.15-5.el6_0.1.noarch" }, "product_reference": "httpd-manual-0:2.2.15-5.el6_0.1.noarch", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.i686" }, "product_reference": "httpd-tools-0:2.2.15-5.el6_0.1.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.s390x" }, "product_reference": "httpd-tools-0:2.2.15-5.el6_0.1.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-5.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.i686" }, "product_reference": "mod_ssl-1:2.2.15-5.el6_0.1.i686", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.s390x" }, "product_reference": "mod_ssl-1:2.2.15-5.el6_0.1.s390x", "relates_to_product_reference": "6Server-6.0.z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-5.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.0)", "product_id": "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-5.el6_0.1.x86_64", "relates_to_product_reference": "6Server-6.0.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3192", "discovery_date": "2011-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732928" } ], "notes": [ { "category": "description", "text": "The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: multiple ranges DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Before updated packages are deployed, users can deploy configuration changes to mitigate this flaw:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3192#c18", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.src", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.src", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.src", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-manual-0:2.2.15-5.el6_0.1.noarch", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3192" }, { "category": "external", "summary": "RHBZ#732928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3192", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3192" } ], "release_date": "2011-08-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-09-14T18:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.src", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.src", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.src", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-manual-0:2.2.15-5.el6_0.1.noarch", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1294" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.src", "5Server-5.3.LL:httpd-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-debuginfo-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-devel-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:httpd-manual-0:2.2.3-22.el5_3.3.x86_64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.i386", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.ia64", "5Server-5.3.LL:mod_ssl-1:2.2.3-22.el5_3.3.x86_64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.src", "5Server-5.6.Z:httpd-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-debuginfo-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.ppc64", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-devel-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:httpd-manual-0:2.2.3-45.el5_6.2.x86_64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.i386", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ia64", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.ppc", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.s390x", "5Server-5.6.Z:mod_ssl-1:2.2.3-45.el5_6.2.x86_64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.src", "6Server-6.0.z:httpd-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-debuginfo-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-devel-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:httpd-manual-0:2.2.15-5.el6_0.1.noarch", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:httpd-tools-0:2.2.15-5.el6_0.1.x86_64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.i686", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.ppc64", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.s390x", "6Server-6.0.z:mod_ssl-1:2.2.15-5.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: multiple ranges DoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.