rhsa-2013_0512
Vulnerability from csaf_redhat
Published
2013-02-20 16:18
Modified
2024-11-22 05:34
Summary
Red Hat Security Advisory: httpd security, bug fix, and enhancement update
Notes
Topic
Updated httpd packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The httpd packages contain the Apache HTTP Server (httpd), which is the
namesake project of The Apache Software Foundation.
An input sanitization flaw was found in the mod_negotiation Apache HTTP
Server module. A remote attacker able to upload or create files with
arbitrary names in a directory that has the MultiViews options enabled,
could use this flaw to conduct cross-site scripting attacks against users
visiting the site. (CVE-2008-0455, CVE-2012-2687)
It was discovered that mod_proxy_ajp, when used in configurations with
mod_proxy in load balancer mode, would mark a back-end server as failed
when request processing timed out, even when a previous AJP (Apache JServ
Protocol) CPing request was responded to by the back-end. A remote
attacker able to make a back-end use an excessive amount of time to
process a request could cause mod_proxy to not send requests to back-end
AJP servers for the retry timeout period or until all back-end servers
were marked as failed. (CVE-2012-4557)
These updated httpd packages include numerous bug fixes and enhancements.
Space precludes documenting all of these changes in this advisory. Users
are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked
to in the References, for information on the most significant of these
changes.
All users of httpd are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. After installing the updated packages, the httpd daemon will
be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix two security issues, several bugs, and add\nvarious enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages contain the Apache HTTP Server (httpd), which is the\nnamesake project of The Apache Software Foundation.\n\nAn input sanitization flaw was found in the mod_negotiation Apache HTTP\nServer module. A remote attacker able to upload or create files with\narbitrary names in a directory that has the MultiViews options enabled,\ncould use this flaw to conduct cross-site scripting attacks against users\nvisiting the site. (CVE-2008-0455, CVE-2012-2687)\n\nIt was discovered that mod_proxy_ajp, when used in configurations with\nmod_proxy in load balancer mode, would mark a back-end server as failed\nwhen request processing timed out, even when a previous AJP (Apache JServ\nProtocol) CPing request was responded to by the back-end. A remote\nattacker able to make a back-end use an excessive amount of time to\nprocess a request could cause mod_proxy to not send requests to back-end\nAJP servers for the retry timeout period or until all back-end servers\nwere marked as failed. (CVE-2012-4557)\n\nThese updated httpd packages include numerous bug fixes and enhancements.\nSpace precludes documenting all of these changes in this advisory. Users\nare directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked\nto in the References, for information on the most significant of these\nchanges.\n\nAll users of httpd are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. After installing the updated packages, the httpd daemon will\nbe restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0512", "url": "https://access.redhat.com/errata/RHSA-2013:0512" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/httpd.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/httpd.html" }, { "category": "external", "summary": "757735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=757735" }, { "category": "external", "summary": "757739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=757739" }, { "category": "external", "summary": "805720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=805720" }, { "category": "external", "summary": "805810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=805810" }, { "category": "external", "summary": "828896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828896" }, { "category": "external", "summary": "829689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829689" }, { "category": "external", "summary": "842376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842376" }, { "category": "external", "summary": "848954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=848954" }, { "category": "external", "summary": "850794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=850794" }, { "category": "external", "summary": "867745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=867745" }, { "category": "external", "summary": "868283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=868283" }, { "category": "external", "summary": "871685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871685" }, { "category": "external", "summary": "876923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=876923" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0512.json" } ], "title": "Red Hat Security Advisory: httpd security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T05:34:08+00:00", "generator": { "date": "2024-11-22T05:34:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0512", "initial_release_date": "2013-02-20T16:18:00+00:00", "revision_history": [ { "date": "2013-02-20T16:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T16:29:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:34:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-26.el6.x86_64", "product": { "name": "httpd-0:2.2.15-26.el6.x86_64", "product_id": "httpd-0:2.2.15-26.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-26.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.x86_64", "product": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64", "product_id": "httpd-devel-0:2.2.15-26.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-26.el6.x86_64", "product": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64", "product_id": "mod_ssl-1:2.2.15-26.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-26.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-26.el6.x86_64", "product": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64", "product_id": "httpd-tools-0:2.2.15-26.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-26.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.i686", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.i686", "product": { "name": "httpd-devel-0:2.2.15-26.el6.i686", "product_id": "httpd-devel-0:2.2.15-26.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-26.el6.i686", "product": { "name": "httpd-0:2.2.15-26.el6.i686", "product_id": "httpd-0:2.2.15-26.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-26.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-26.el6.i686", "product": { "name": "mod_ssl-1:2.2.15-26.el6.i686", "product_id": "mod_ssl-1:2.2.15-26.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-26.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-26.el6.i686", "product": { "name": "httpd-tools-0:2.2.15-26.el6.i686", "product_id": "httpd-tools-0:2.2.15-26.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-26.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.15-26.el6.noarch", "product": { "name": "httpd-manual-0:2.2.15-26.el6.noarch", "product_id": "httpd-manual-0:2.2.15-26.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.15-26.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.15-26.el6.src", "product": { "name": "httpd-0:2.2.15-26.el6.src", "product_id": "httpd-0:2.2.15-26.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-26.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.ppc", "product": { "name": "httpd-devel-0:2.2.15-26.el6.ppc", "product_id": "httpd-devel-0:2.2.15-26.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-26.el6.ppc64", "product": { "name": "httpd-0:2.2.15-26.el6.ppc64", "product_id": "httpd-0:2.2.15-26.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-26.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.ppc64", "product": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64", "product_id": "httpd-devel-0:2.2.15-26.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-26.el6.ppc64", "product": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64", "product_id": "mod_ssl-1:2.2.15-26.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-26.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-26.el6.ppc64", "product": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64", "product_id": "httpd-tools-0:2.2.15-26.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-26.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.2.15-26.el6.s390x", "product": { "name": "httpd-0:2.2.15-26.el6.s390x", "product_id": "httpd-0:2.2.15-26.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.15-26.el6?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.s390x", "product": { "name": "httpd-devel-0:2.2.15-26.el6.s390x", "product_id": "httpd-devel-0:2.2.15-26.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.15-26.el6.s390x", "product": { "name": "mod_ssl-1:2.2.15-26.el6.s390x", "product_id": "mod_ssl-1:2.2.15-26.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.15-26.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.15-26.el6.s390x", "product": { "name": "httpd-tools-0:2.2.15-26.el6.s390x", "product_id": "httpd-tools-0:2.2.15-26.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.15-26.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.15-26.el6.s390", "product": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390", "product_id": "httpd-debuginfo-0:2.2.15-26.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.15-26.el6?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.15-26.el6.s390", "product": { "name": "httpd-devel-0:2.2.15-26.el6.s390", "product_id": "httpd-devel-0:2.2.15-26.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.15-26.el6?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-0:2.2.15-26.el6.src" }, "product_reference": "httpd-0:2.2.15-26.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.s390" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.15-26.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch" }, "product_reference": "httpd-manual-0:2.2.15-26.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-tools-0:2.2.15-26.el6.i686" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_ssl-1:2.2.15-26.el6.i686" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.15-26.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.15-26.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0455", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "850794" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject arbitrary web script or HTML by uploading a file with a name containing XSS sequences and a file extension, which leads to injection within a (1) \"406 Not Acceptable\" or (2) \"300 Multiple Choices\" HTTP response when the extension is omitted in a request for the file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0455" }, { "category": "external", "summary": "RHBZ#850794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=850794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0455", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0455" } ], "release_date": "2012-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0512" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled" }, { "cve": "CVE-2012-2687", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "850794" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2687" }, { "category": "external", "summary": "RHBZ#850794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=850794" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2687" } ], "release_date": "2012-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0512" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled" }, { "cve": "CVE-2012-4557", "discovery_date": "2012-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "871685" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ajp worker moved to error state when timeout exceeded", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of httpd as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4557" }, { "category": "external", "summary": "RHBZ#871685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4557", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4557" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4557" } ], "release_date": "2012-01-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0512" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:httpd-0:2.2.15-26.el6.i686", "6Client-optional:httpd-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-0:2.2.15-26.el6.src", "6Client-optional:httpd-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.i686", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6Client-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390", "6Client-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6Client-optional:httpd-tools-0:2.2.15-26.el6.i686", "6Client-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6Client-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.i686", "6Client-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6Client-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6Client:httpd-0:2.2.15-26.el6.i686", "6Client:httpd-0:2.2.15-26.el6.ppc64", "6Client:httpd-0:2.2.15-26.el6.s390x", "6Client:httpd-0:2.2.15-26.el6.src", "6Client:httpd-0:2.2.15-26.el6.x86_64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Client:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Client:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Client:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Client:httpd-devel-0:2.2.15-26.el6.i686", "6Client:httpd-devel-0:2.2.15-26.el6.ppc", "6Client:httpd-devel-0:2.2.15-26.el6.ppc64", "6Client:httpd-devel-0:2.2.15-26.el6.s390", "6Client:httpd-devel-0:2.2.15-26.el6.s390x", "6Client:httpd-devel-0:2.2.15-26.el6.x86_64", "6Client:httpd-manual-0:2.2.15-26.el6.noarch", "6Client:httpd-tools-0:2.2.15-26.el6.i686", "6Client:httpd-tools-0:2.2.15-26.el6.ppc64", "6Client:httpd-tools-0:2.2.15-26.el6.s390x", "6Client:httpd-tools-0:2.2.15-26.el6.x86_64", "6Client:mod_ssl-1:2.2.15-26.el6.i686", "6Client:mod_ssl-1:2.2.15-26.el6.ppc64", "6Client:mod_ssl-1:2.2.15-26.el6.s390x", "6Client:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.src", "6ComputeNode-optional:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode-optional:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode-optional:mod_ssl-1:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-0:2.2.15-26.el6.src", "6ComputeNode:httpd-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-devel-0:2.2.15-26.el6.x86_64", "6ComputeNode:httpd-manual-0:2.2.15-26.el6.noarch", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.i686", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.ppc64", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.s390x", "6ComputeNode:httpd-tools-0:2.2.15-26.el6.x86_64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.i686", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.ppc64", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.s390x", "6ComputeNode:mod_ssl-1:2.2.15-26.el6.x86_64", "6Server:httpd-0:2.2.15-26.el6.i686", "6Server:httpd-0:2.2.15-26.el6.ppc64", "6Server:httpd-0:2.2.15-26.el6.s390x", "6Server:httpd-0:2.2.15-26.el6.src", "6Server:httpd-0:2.2.15-26.el6.x86_64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Server:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Server:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Server:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Server:httpd-devel-0:2.2.15-26.el6.i686", "6Server:httpd-devel-0:2.2.15-26.el6.ppc", "6Server:httpd-devel-0:2.2.15-26.el6.ppc64", "6Server:httpd-devel-0:2.2.15-26.el6.s390", "6Server:httpd-devel-0:2.2.15-26.el6.s390x", "6Server:httpd-devel-0:2.2.15-26.el6.x86_64", "6Server:httpd-manual-0:2.2.15-26.el6.noarch", "6Server:httpd-tools-0:2.2.15-26.el6.i686", "6Server:httpd-tools-0:2.2.15-26.el6.ppc64", "6Server:httpd-tools-0:2.2.15-26.el6.s390x", "6Server:httpd-tools-0:2.2.15-26.el6.x86_64", "6Server:mod_ssl-1:2.2.15-26.el6.i686", "6Server:mod_ssl-1:2.2.15-26.el6.ppc64", "6Server:mod_ssl-1:2.2.15-26.el6.s390x", "6Server:mod_ssl-1:2.2.15-26.el6.x86_64", "6Workstation:httpd-0:2.2.15-26.el6.i686", "6Workstation:httpd-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-0:2.2.15-26.el6.s390x", "6Workstation:httpd-0:2.2.15-26.el6.src", "6Workstation:httpd-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.i686", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.s390x", "6Workstation:httpd-debuginfo-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-devel-0:2.2.15-26.el6.i686", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc", "6Workstation:httpd-devel-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390", "6Workstation:httpd-devel-0:2.2.15-26.el6.s390x", "6Workstation:httpd-devel-0:2.2.15-26.el6.x86_64", "6Workstation:httpd-manual-0:2.2.15-26.el6.noarch", "6Workstation:httpd-tools-0:2.2.15-26.el6.i686", "6Workstation:httpd-tools-0:2.2.15-26.el6.ppc64", "6Workstation:httpd-tools-0:2.2.15-26.el6.s390x", "6Workstation:httpd-tools-0:2.2.15-26.el6.x86_64", "6Workstation:mod_ssl-1:2.2.15-26.el6.i686", "6Workstation:mod_ssl-1:2.2.15-26.el6.ppc64", "6Workstation:mod_ssl-1:2.2.15-26.el6.s390x", "6Workstation:mod_ssl-1:2.2.15-26.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ajp worker moved to error state when timeout exceeded" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.