rhsa-2016_2055
Vulnerability from csaf_redhat
Published
2016-10-12 17:17
Modified
2024-11-05 19:40
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 6
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Security Fix(es):
* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)
* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)
Red Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. \n\nThis release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110)\n\n* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)\n\nRed Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2055", "url": "https://access.redhat.com/errata/RHSA-2016:2055" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/2688611", "url": "https://access.redhat.com/articles/2688611" }, { "category": "external", "summary": "https://access.redhat.com/solutions/222023", "url": "https://access.redhat.com/solutions/222023" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "1345987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345987" }, { "category": "external", "summary": "1345991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345991" }, { "category": "external", "summary": "1345995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1345995" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2055.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.10 natives update on RHEL 6", "tracking": { "current_release_date": "2024-11-05T19:40:36+00:00", "generator": { "date": "2024-11-05T19:40:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2055", "initial_release_date": "2016-10-12T17:17:49+00:00", "revision_history": [ { "date": "2016-10-12T17:17:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-21T00:08:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:40:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_id": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-runtime@1-3.jbcs.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product_id": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product_id": "jbcs-httpd24-0:1-3.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24@1-3.jbcs.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.src", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.src", "product_id": "httpd-0:2.2.26-54.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product_id": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.41-2.redhat_4.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product_id": "httpd-0:2.2.26-54.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=ppc64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-4.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq-native-debuginfo@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_id": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-hornetq-native@2.3.25-4.SP11_redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.2.13-3.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_id": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.2.13-3.Final_redhat_2.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-jbossweb-native@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_id": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.1.34-5.redhat_1.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product_id": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.26-54.ep6.el6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product_id": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product_id": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.2.26-54.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_id": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap22@1.2.41-2.redhat_4.ep6.el6?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_id": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.41-2.redhat_4.ep6.el6?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-0:1-3.jbcs.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-0:1-3.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64" }, "product_reference": "jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src" }, "product_reference": "mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64" }, "product_reference": "mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64" }, "product_reference": "mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "acknowledgments": [ { "names": [ "Michal Karm Babacek" ] } ], "cve": "CVE-2016-3110", "discovery_date": "2016-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1326320" } ], "notes": [ { "category": "description", "text": "It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP).", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: remotely Segfault Apache http server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3110" }, { "category": "external", "summary": "RHBZ#1326320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326320" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3110" } ], "release_date": "2016-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_cluster: remotely Segfault Apache http server" }, { "acknowledgments": [ { "names": [ "Robert Bost" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-4459", "discovery_date": "2016-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1341583" } ], "notes": [ { "category": "description", "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4459" }, { "category": "external", "summary": "RHBZ#1341583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:49+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.", "product_ids": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2055" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.src", "6Server-JBEAP-6.4:httpd-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-debuginfo-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-devel-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-manual-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:httpd-tools-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbcs-httpd24-0:1-3.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.src", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.i686", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.ppc64", "6Server-JBEAP-6.4:jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6.x86_64", "6Server-JBEAP-6.4:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.i386", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-0:1.2.41-2.redhat_4.ep6.el6.src", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.i386", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ldap-0:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.i386", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.ppc64", "6Server-JBEAP-6.4:mod_ssl-1:2.2.26-54.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.src", "6Server-JBEAP-6.4:tomcat-native-0:1.1.34-5.redhat_1.ep6.el6.x86_64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.i386", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.ppc64", "6Server-JBEAP-6.4:tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.