rhsa-2015_1666
Vulnerability from csaf_redhat
Published
2015-08-24 15:56
Modified
2024-09-13 10:37
Summary
Red Hat Security Advisory: httpd24-httpd security update

Notes

Topic
Updated httpd24-httpd packages that fix multiple security issues are now available for Red Hat Software Collections 2. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied. (CVE-2015-3185) Note: This update introduces new a new API function, ap_some_authn_required(), which correctly indicates if a request is authenticated. External httpd modules using the old API function should be modified to use the new one to completely resolve this issue. A denial of service flaw was found in the way the mod_lua httpd module processed certain WebSocket Ping requests. A remote attacker could send a specially crafted WebSocket Ping packet that would cause the httpd child process to crash. (CVE-2015-0228) A NULL pointer dereference flaw was found in the way httpd generated certain error responses. A remote attacker could possibly use this flaw to crash the httpd child process using a request that triggers a certain HTTP error. (CVE-2015-0253) All httpd24-httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd24-httpd service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd24-httpd packages that fix multiple security issues are now\navailable for Red Hat Software Collections 2.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nIt was discovered that in httpd 2.4, the internal API function\nap_some_auth_required() could incorrectly indicate that a request was\nauthenticated even when no authentication was used. An httpd module using\nthis API function could consequently allow access that should have been\ndenied. (CVE-2015-3185)\n\nNote: This update introduces new a new API function,\nap_some_authn_required(), which correctly indicates if a request is\nauthenticated. External httpd modules using the old API function should be\nmodified to use the new one to completely resolve this issue.\n\nA denial of service flaw was found in the way the mod_lua httpd module\nprocessed certain WebSocket Ping requests. A remote attacker could send a\nspecially crafted WebSocket Ping packet that would cause the httpd child\nprocess to crash. (CVE-2015-0228)\n\nA NULL pointer dereference flaw was found in the way httpd generated\ncertain error responses. A remote attacker could possibly use this flaw to\ncrash the httpd child process using a request that triggers a certain HTTP\nerror. (CVE-2015-0253)\n\nAll httpd24-httpd users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthe updated packages, the httpd24-httpd service will be restarted\nautomatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1666",
        "url": "https://access.redhat.com/errata/RHSA-2015:1666"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1202988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202988"
      },
      {
        "category": "external",
        "summary": "1243887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
      },
      {
        "category": "external",
        "summary": "1243888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
      },
      {
        "category": "external",
        "summary": "1243891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243891"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1666.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd24-httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T10:37:19+00:00",
      "generator": {
        "date": "2024-09-13T10:37:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1666",
      "initial_release_date": "2015-08-24T15:56:41+00:00",
      "revision_history": [
        {
          "date": "2015-08-24T15:56:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-08-24T15:56:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T10:37:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                  "product_id": "7Server-RHSCL-2.0-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                  "product_id": "6Server-RHSCL-2.0-6.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-2.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
                  "product_id": "6Server-RHSCL-2.0-6.5.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.12-6.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.12-6.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.12-6.el7.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.12-4.el6.2?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.12-4.el6.2?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-4.el6.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.12-6.el7.1.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.12-6.el7.1.src",
                  "product_id": "httpd24-httpd-0:2.4.12-6.el7.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-6.el7.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.12-4.el6.2.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.12-4.el6.2.src",
                  "product_id": "httpd24-httpd-0:2.4.12-4.el6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.12-4.el6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.12-6.el7.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.12-4.el6.2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5)",
          "product_id": "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.5.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.src",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.src",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-0228",
      "discovery_date": "2015-02-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1202988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way the mod_lua httpd module processed certain WebSocket Ping requests. A remote attacker could send a specially crafted WebSocket Ping packet that would cause the httpd child process to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Possible mod_lua crash due to websocket bug",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of httpd package as shipped with Red Hat Enterprise Linux 5, 6 and 7.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0228"
        },
        {
          "category": "external",
          "summary": "RHBZ#1202988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0228",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0228"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0228",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0228"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
        }
      ],
      "release_date": "2015-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1666"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: Possible mod_lua crash due to websocket bug"
    },
    {
      "cve": "CVE-2015-0253",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243891"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way httpd generated certain error responses. A remote attacker could possibly use this flaw to crash the httpd child process using a request that triggers a certain HTTP error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 4, 5, 6, and 7; JBoss Enterprise Web Server 1 and 2; JBoss Web Server 3; and JBoss Enterprise Application Platform 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0253"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243891",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243891"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0253",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0253"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0253",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0253"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1666"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: NULL pointer dereference crash with ErrorDocument 400 pointing to a local URL-path"
    },
    {
      "cve": "CVE-2015-3183",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: HTTP request smuggling attack against chunked request parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1666"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: HTTP request smuggling attack against chunked request parser"
    },
    {
      "cve": "CVE-2015-3185",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243888"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
          "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
          "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
          "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
          "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
          "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
          "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243888",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1666"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.5.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0-6.6.Z:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.src",
            "6Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-4.el6.2.noarch",
            "6Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-4.el6.2.x86_64",
            "6Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-4.el6.2.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0-7.1.Z:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Server-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Server-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Server-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.src",
            "7Workstation-RHSCL-2.0:httpd24-httpd-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-debuginfo-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-devel-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-httpd-manual-0:2.4.12-6.el7.1.noarch",
            "7Workstation-RHSCL-2.0:httpd24-httpd-tools-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ldap-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_proxy_html-1:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_session-0:2.4.12-6.el7.1.x86_64",
            "7Workstation-RHSCL-2.0:httpd24-mod_ssl-1:2.4.12-6.el7.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...