rhsa-2014_0922
Vulnerability from csaf_redhat
Published
2014-07-23 10:00
Modified
2024-09-13 08:54
Summary
Red Hat Security Advisory: httpd24-httpd security update

Notes

Topic
Updated httpd24-httpd packages that fix multiple security issues are now available for Red Hat Software Collections 1. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2014-0226) A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching. (CVE-2013-4352) A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash. (CVE-2014-0117) A denial of service flaw was found in the way httpd's mod_deflate module handled request body decompression (configured via the "DEFLATE" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system. (CVE-2014-0118) A denial of service flaw was found in the way httpd's mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely. (CVE-2014-0231) All httpd24-httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd24-httpd packages that fix multiple security issues are now\navailable for Red Hat Software Collections 1.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nA race condition flaw, leading to heap-based buffer overflows, was found in\nthe mod_status httpd module. A remote attacker able to access a status page\nserved by mod_status on a server using a threaded Multi-Processing Module\n(MPM) could send a specially crafted request that would cause the httpd\nchild process to crash or, possibly, allow the attacker to execute\narbitrary code with the privileges of the \"apache\" user. (CVE-2014-0226)\n\nA NULL pointer dereference flaw was found in the mod_cache httpd module.\nA malicious HTTP server could cause the httpd child process to crash when\nthe Apache HTTP Server was used as a forward proxy with caching.\n(CVE-2013-4352)\n\nA denial of service flaw was found in the mod_proxy httpd module. A remote\nattacker could send a specially crafted request to a server configured as a\nreverse proxy using a threaded Multi-Processing Modules (MPM) that would\ncause the httpd child process to crash. (CVE-2014-0117)\n\nA denial of service flaw was found in the way httpd\u0027s mod_deflate module\nhandled request body decompression (configured via the \"DEFLATE\" input\nfilter). A remote attacker able to send a request whose body would be\ndecompressed could use this flaw to consume an excessive amount of system\nmemory and CPU on the target system. (CVE-2014-0118)\n\nA denial of service flaw was found in the way httpd\u0027s mod_cgid module\nexecuted CGI scripts that did not read data from the standard input.\nA remote attacker could submit a specially crafted request that would cause\nthe httpd child process to hang indefinitely. (CVE-2014-0231)\n\nAll httpd24-httpd users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthe updated packages, the httpd daemon will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0922",
        "url": "https://access.redhat.com/errata/RHSA-2014:0922"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1120596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596"
      },
      {
        "category": "external",
        "summary": "1120599",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599"
      },
      {
        "category": "external",
        "summary": "1120601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601"
      },
      {
        "category": "external",
        "summary": "1120603",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603"
      },
      {
        "category": "external",
        "summary": "1120604",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0922.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd24-httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:54:39+00:00",
      "generator": {
        "date": "2024-09-13T08:54:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0922",
      "initial_release_date": "2014-07-23T10:00:08+00:00",
      "revision_history": [
        {
          "date": "2014-07-23T10:00:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-07-23T10:00:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:54:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
                "product": {
                  "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
                  "product_id": "6Server-RHSCL-1.1-6.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-1.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.6-18.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.6-18.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.6-18.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.6-21.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.6-21.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.6-21.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.6-21.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-21.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.6-21.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.6-21.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.6-21.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.6-18.el6.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.6-18.el6.src",
                  "product_id": "httpd24-httpd-0:2.4.6-18.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-18.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.6-21.el7.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.6-21.el7.src",
                  "product_id": "httpd24-httpd-0:2.4.6-21.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.6-21.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.6-18.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.6-21.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4)",
          "product_id": "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1-6.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-21.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-21.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-21.el7.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-21.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64 as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-1.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4352",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the mod_cache httpd module. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP Server was used as a forward proxy with caching.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_cache NULL pointer dereference crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6 as only httpd version 2.4.6 included the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4352"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4352"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0922"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_cache NULL pointer dereference crash"
    },
    {
      "cve": "CVE-2014-0117",
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120599"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the mod_proxy httpd module. A remote attacker could send a specially crafted request to a server configured as a reverse proxy using a threaded Multi-Processing Modules (MPM) that would cause the httpd child process to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, Red Hat JBoss Web Server, and Red Hat JBoss Enterprise Application Platform. These products include httpd 2.2, and only httpd versions 2.4.6 through 2.4.9 include the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0117"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120599",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0117",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0117"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0117"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0922"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_proxy denial of service"
    },
    {
      "cve": "CVE-2014-0118",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120601"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way httpd\u0027s mod_deflate module handled request body decompression (configured via the \"DEFLATE\" input filter). A remote attacker able to send a request whose body would be decompressed could use this flaw to consume an excessive amount of system memory and CPU on the target system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_deflate denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0118"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120601",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120601"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0118",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0118"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0118"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0922"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_deflate denial of service"
    },
    {
      "cve": "CVE-2014-0226",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120603"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the \"apache\" user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_status heap-based buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0226"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120603",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0226",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0226"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0226"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0922"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: mod_status heap-based buffer overflow"
    },
    {
      "cve": "CVE-2014-0231",
      "discovery_date": "2014-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way httpd\u0027s mod_cgid module executed CGI scripts that did not read data from the standard input. A remote attacker could submit a specially crafted request that would cause the httpd child process to hang indefinitely.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_cgid denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
          "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
          "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
          "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
          "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
          "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
          "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0231"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2014-07-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0922"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1-6.4.Z:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.src",
            "6Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-18.el6.noarch",
            "6Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-18.el6.x86_64",
            "6Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-18.el6.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Server-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Server-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Server-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.src",
            "7Workstation-RHSCL-1.1:httpd24-httpd-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-debuginfo-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-devel-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-httpd-manual-0:2.4.6-21.el7.noarch",
            "7Workstation-RHSCL-1.1:httpd24-httpd-tools-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ldap-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_proxy_html-1:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_session-0:2.4.6-21.el7.x86_64",
            "7Workstation-RHSCL-1.1:httpd24-mod_ssl-1:2.4.6-21.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_cgid denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...