rhsa-2017_0193
Vulnerability from csaf_redhat
Published
2017-01-25 20:05
Modified
2024-09-15 23:27
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6

Notes

Topic
Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.23 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108) * It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808) * It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) * An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Core Services Pack Apache Server 2.4.23 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release adds the new Apache HTTP Server 2.4.23 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Pack Apache Server 2.4.6, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library. (CVE-2016-2108)\n\n* It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow. (CVE-2016-6808)\n\n* It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system. (CVE-2016-2178)\n\n* Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177)\n\n* It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459)\n\n* An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process. (CVE-2016-8612)\n\nRed Hat would like to thank the OpenSSL project for reporting CVE-2016-2108. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat). Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David Benjamin (Google) as the original reporters of CVE-2016-2108.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0193",
        "url": "https://access.redhat.com/errata/RHSA-2017:0193"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1331402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
      },
      {
        "category": "external",
        "summary": "1341583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
      },
      {
        "category": "external",
        "summary": "1341705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
      },
      {
        "category": "external",
        "summary": "1343400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
      },
      {
        "category": "external",
        "summary": "1382352",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
      },
      {
        "category": "external",
        "summary": "1387605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0193.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Release on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-15T23:27:23+00:00",
      "generator": {
        "date": "2024-09-15T23:27:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0193",
      "initial_release_date": "2017-01-25T20:05:09+00:00",
      "revision_history": [
        {
          "date": "2017-01-25T20:05:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-01-25T20:05:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:27:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Core Services on RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Core Services on RHEL 6 Server",
                  "product_id": "6Server-JBCS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_core_services:1::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Core Services"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt@2.4.1-16.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt-debuginfo@2.4.1-16.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt-src-zip@2.4.1-16.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_auth_kerb@5.4-35.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_auth_kerb-debuginfo@5.4-35.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.12.0-9.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.12.0-9.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.5-13.Final_redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-src-zip@1.3.5-13.Final_redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.5-13.Final_redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-12.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-18.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-src-zip@2.9.1-18.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-18.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-14.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-debuginfo@0.9.6-14.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-src-zip@0.9.6-14.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-zip@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-src-zip@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-102.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-102.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-102.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-src-zip@1.2.41-14.redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.41-14.redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.41-14.redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.41-14.redhat_1.jbcs.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt@2.4.1-16.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt-debuginfo@2.4.1-16.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt-src-zip@2.4.1-16.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_auth_kerb-debuginfo@5.4-35.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_auth_kerb@5.4-35.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2-debuginfo@1.12.0-9.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.12.0-9.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.5-13.Final_redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-src-zip@1.3.5-13.Final_redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.5-13.Final_redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-static@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-devel@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-perl@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-libs@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl-debuginfo@1.0.2h-12.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-18.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-src-zip@2.9.1-18.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.1-18.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-14.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-debuginfo@0.9.6-14.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-src-zip@0.9.6-14.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-zip@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-src-zip@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-102.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-102.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-102.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-src-zip@1.2.41-14.redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.41-14.redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.41-14.redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.41-14.redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_rt@2.4.1-16.GA.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_auth_kerb@5.4-35.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-nghttp2@1.12.0-9.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.5-13.Final_redhat_1.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-openssl@1.0.2h-12.jbcs.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.1-18.GA.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-14.GA.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-102.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.41-14.redhat_1.jbcs.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
                "product": {
                  "name": "jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
                  "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-102.jbcs.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch"
        },
        "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the OpenSSL project"
          ]
        },
        {
          "names": [
            "David Benjamin"
          ],
          "organization": "Google",
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Hanno B\u00f6ck"
          ],
          "summary": "Acknowledged by upstream."
        },
        {
          "names": [
            "Huzaifa Sidhpurwala"
          ],
          "organization": "Red Hat",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2016-2108",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2016-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1331402"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An attacker could use this flaw to create a specially crafted certificate which, when verified or re-encoded by OpenSSL, could cause it to crash, or execute arbitrary code using the permissions of the user running an application compiled against the OpenSSL library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Memory corruption in the ASN.1 encoder",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "RHBZ#1331402",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1331402"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2108"
        },
        {
          "category": "external",
          "summary": "https://openssl.org/news/secadv/20160503.txt",
          "url": "https://openssl.org/news/secadv/20160503.txt"
        }
      ],
      "release_date": "2016-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Memory corruption in the ASN.1 encoder"
    },
    {
      "cve": "CVE-2016-2177",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2016-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1341705"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Possible integer overflow vulnerabilities in codebase",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2177"
        },
        {
          "category": "external",
          "summary": "RHBZ#1341705",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2177",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2177"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2177"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20160922.txt",
          "url": "https://www.openssl.org/news/secadv/20160922.txt"
        }
      ],
      "release_date": "2016-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openssl: Possible integer overflow vulnerabilities in codebase"
    },
    {
      "cve": "CVE-2016-2178",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2016-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1343400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that OpenSSL did not always use constant time operations when computing Digital Signature Algorithm (DSA) signatures. A local attacker could possibly use this flaw to obtain a private DSA key belonging to another user or service running on the same system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Non-constant time codepath followed for certain operations in DSA implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2178"
        },
        {
          "category": "external",
          "summary": "RHBZ#1343400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2178",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2178"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2178"
        },
        {
          "category": "external",
          "summary": "http://eprint.iacr.org/2016/594",
          "url": "http://eprint.iacr.org/2016/594"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20160922.txt",
          "url": "https://www.openssl.org/news/secadv/20160922.txt"
        }
      ],
      "release_date": "2016-05-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: Non-constant time codepath followed for certain operations in DSA implementation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Robert Bost"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-4459",
      "discovery_date": "2016-05-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1341583"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4459"
        },
        {
          "category": "external",
          "summary": "RHBZ#1341583",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341583"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4459",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4459"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4459"
        }
      ],
      "release_date": "2016-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 3.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mod_cluster: Buffer overflow in mod_manager when sending request with long JVMRoute"
    },
    {
      "cve": "CVE-2016-6808",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2016-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1382352"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the length checks prior to writing to the target buffer for creating a virtual host mapping rule did not take account of the length of the virtual host name, creating the potential for a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_jk: Buffer overflow when concatenating virtual host name and URI",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1382352",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382352"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6808"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42",
          "url": "https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42"
        }
      ],
      "release_date": "2016-10-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "mod_jk: Buffer overflow when concatenating virtual host name and URI"
    },
    {
      "cve": "CVE-2016-8612",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1387605"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An error was found in protocol parsing logic of mod_cluster load balancer Apache HTTP Server modules. An attacker could use this flaw to cause a Segmentation Fault in the serving httpd process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_cluster: Protocol parsing logic error",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8612"
        },
        {
          "category": "external",
          "summary": "RHBZ#1387605",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387605"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8612",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8612"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8612"
        }
      ],
      "release_date": "2016-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. After installing the updated\npackages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-102.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-src-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-zip-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-35.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-src-zip-0:0.9.6-14.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-src-zip-0:1.3.5-13.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.41-14.redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_jk-src-zip-0:1.2.41-14.redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_rt-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_rt-src-zip-0:2.4.1-16.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_security-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_security-src-zip-0:2.9.1-18.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-102.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-nghttp2-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-nghttp2-debuginfo-0:1.12.0-9.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-openssl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-debuginfo-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-devel-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-libs-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-perl-1:1.0.2h-12.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-openssl-static-1:1.0.2h-12.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mod_cluster: Protocol parsing logic error"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...