rhsa-2016_1420
Vulnerability from csaf_redhat
Published
2016-07-18 15:30
Modified
2024-09-13 11:04
Summary
Red Hat Security Advisory: httpd24-httpd security update

Notes

Topic
An update for httpd24-httpd is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. * A flaw was found in the way httpd performed client authentication using X.509 client certificates. When the HTTP/2 protocol was enabled, a remote attacker could use this flaw to access resources protected by certificate authentication without providing a valid client certificate. (CVE-2016-4979) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387 and Apache Software Foundation for reporting CVE-2016-4979. Upstream acknowledges Erki Aring (Liewenthal Electronics Ltd) as the original reporter of CVE-2016-4979.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd24-httpd is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)\n\nNote: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\n* A flaw was found in the way httpd performed client authentication using X.509 client certificates. When the HTTP/2 protocol was enabled, a remote attacker could use this flaw to access resources protected by certificate authentication without providing a valid client certificate. (CVE-2016-4979)\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387 and Apache Software Foundation for reporting CVE-2016-4979. Upstream acknowledges Erki Aring (Liewenthal Electronics Ltd) as the original reporter of CVE-2016-4979.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1420",
        "url": "https://access.redhat.com/errata/RHSA-2016:1420"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy",
        "url": "https://access.redhat.com/security/vulnerabilities/httpoxy"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/2435501",
        "url": "https://access.redhat.com/solutions/2435501"
      },
      {
        "category": "external",
        "summary": "1352476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1352476"
      },
      {
        "category": "external",
        "summary": "1353755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1420.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd24-httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:04:43+00:00",
      "generator": {
        "date": "2024-09-13T11:04:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1420",
      "initial_release_date": "2016-07-18T15:30:41+00:00",
      "revision_history": [
        {
          "date": "2016-07-18T15:30:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-07-18T15:30:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:04:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
                  "product_id": "7Server-RHSCL-2.2-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                  "product_id": "7Server-RHSCL-2.2-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-RHSCL-2.2-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                  "product_id": "6Server-RHSCL-2.2-6.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.18-11.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.18-11.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.18-11.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.18-11.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.18-11.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.18-11.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.18-11.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.18-11.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.18-11.el7.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.18-11.el7.src",
                  "product_id": "httpd24-httpd-0:2.4.18-11.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.18-11.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.18-11.el6.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.18-11.el6.src",
                  "product_id": "httpd24-httpd-0:2.4.18-11.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.18-11.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Apache Software Foundation"
          ]
        },
        {
          "names": [
            "Erki Aring"
          ],
          "organization": "Liewenthal Electronics Ltd",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-4979",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1352476"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way httpd performed client authentication using X.509 client certificates. When the HTTP/2 protocol was enabled, a remote attacker could use this flaw to access resources protected by certificate authentication without providing a valid client certificate.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: X509 client certificate authentication bypass using HTTP/2",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4979"
        },
        {
          "category": "external",
          "summary": "RHBZ#1352476",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1352476"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4979",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4979"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4979",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4979"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.23",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.23"
        }
      ],
      "release_date": "2016-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1420"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: X509 client certificate authentication bypass using HTTP/2"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Scott Geary"
          ],
          "organization": "VendHQ"
        }
      ],
      "cve": "CVE-2016-5387",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1353755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTPD: sets environmental variable based on user supplied Proxy request header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
          "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
          "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
          "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
          "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
          "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
          "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "RHBZ#1353755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5387",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy",
          "url": "https://access.redhat.com/security/vulnerabilities/httpoxy"
        },
        {
          "category": "external",
          "summary": "https://httpoxy.org/",
          "url": "https://httpoxy.org/"
        },
        {
          "category": "external",
          "summary": "https://www.apache.org/security/asf-httpoxy-response.txt",
          "url": "https://www.apache.org/security/asf-httpoxy-response.txt"
        }
      ],
      "release_date": "2016-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1420"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.src",
            "6Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el6.noarch",
            "6Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el6.x86_64",
            "6Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Server-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Server-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Server-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.src",
            "7Workstation-RHSCL-2.2:httpd24-httpd-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-debuginfo-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-devel-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-httpd-manual-0:2.4.18-11.el7.noarch",
            "7Workstation-RHSCL-2.2:httpd24-httpd-tools-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ldap-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_proxy_html-1:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_session-0:2.4.18-11.el7.x86_64",
            "7Workstation-RHSCL-2.2:httpd24-mod_ssl-1:2.4.18-11.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTPD: sets environmental variable based on user supplied Proxy request header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...