rhsa-2017_1161
Vulnerability from csaf_redhat
Published
2017-04-26 10:19
Modified
2024-09-13 21:58
Summary
Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update

Notes

Topic
Updated httpd24 packages are now available as a part of Red Hat Software Collections 2.4 for Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Apache HTTP Server is a powerful, efficient, and extensible web server. The httpd24 packages provide a recent stable release of version 2.4 of the Apache HTTP Server, along with the mod_auth_kerb module. The httpd24 Software Collection has been upgraded to version 2.4.25, which provides a number of bug fixes and enhancements over the previous version. For detailed changes, see the Red Hat Software Collections 2.4 Release Notes linked from the References section. (BZ#1404778) Security Fix(es): * It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user's browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736) * A denial of service flaw was found in httpd's mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. (CVE-2016-1546) * It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161) * It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743) Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad Request" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive "HttpProtocolOptions Unsafe" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue. * A vulnerability was found in httpd's handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server's available memory, causing httpd to crash. (CVE-2016-8740)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd24 packages are now available as a part of Red Hat Software Collections 2.4 for Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a powerful, efficient, and extensible web server. The httpd24 packages provide a recent stable release of version 2.4 of the Apache HTTP Server, along with the mod_auth_kerb module.\n\nThe httpd24 Software Collection has been upgraded to version 2.4.25, which provides a number of bug fixes and enhancements over the previous version. For detailed changes, see the Red Hat Software Collections 2.4 Release Notes linked from the References section. (BZ#1404778)\n\nSecurity Fix(es):\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* A denial of service flaw was found in httpd\u0027s mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams. (CVE-2016-1546)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad Request\" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive \"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.\n\n* A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash. (CVE-2016-8740)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1161",
        "url": "https://access.redhat.com/errata/RHSA-2017:1161"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd",
        "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/2/html/2.4_Release_Notes/chap-RHSCL.html#sect-RHSCL-Changes-httpd"
      },
      {
        "category": "external",
        "summary": "1329639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329639"
      },
      {
        "category": "external",
        "summary": "1335616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335616"
      },
      {
        "category": "external",
        "summary": "1336350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336350"
      },
      {
        "category": "external",
        "summary": "1401528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528"
      },
      {
        "category": "external",
        "summary": "1406744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744"
      },
      {
        "category": "external",
        "summary": "1406753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753"
      },
      {
        "category": "external",
        "summary": "1406822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822"
      },
      {
        "category": "external",
        "summary": "1414037",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414037"
      },
      {
        "category": "external",
        "summary": "1432249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432249"
      },
      {
        "category": "external",
        "summary": "1433474",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433474"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_1161.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd24-httpd security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T21:58:35+00:00",
      "generator": {
        "date": "2024-09-13T21:58:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:1161",
      "initial_release_date": "2017-04-26T10:19:21+00:00",
      "revision_history": [
        {
          "date": "2017-04-26T10:19:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-04-26T10:19:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T21:58:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-RHSCL-2.4-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-2.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-RHSCL-2.4-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.25-9.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
                "product": {
                  "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
                  "product_id": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.25-9.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.25-9.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.25-9.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.25-9.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.25-9.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.25-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.25-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.25-9.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.25-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.25-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
                "product": {
                  "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
                  "product_id": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.25-9.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.25-9.el6.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.25-9.el6.src",
                  "product_id": "httpd24-httpd-0:2.4.25-9.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd24-httpd-0:2.4.25-9.el7.src",
                "product": {
                  "name": "httpd24-httpd-0:2.4.25-9.el7.src",
                  "product_id": "httpd24-httpd-0:2.4.25-9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.25-9.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch"
        },
        "product_reference": "httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_session-0:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_session-0:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        },
        "product_reference": "httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-0736",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Padding Oracle in Apache mod_session_crypto",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        },
        {
          "category": "external",
          "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt",
          "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Padding Oracle in Apache mod_session_crypto"
    },
    {
      "cve": "CVE-2016-1546",
      "discovery_date": "2016-05-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1336350"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in httpd\u0027s mod_http2 module. A remote attacker could use this flaw to block server threads for long times, causing starvation of worker threads, by manipulating the flow control windows on streams.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_http2 denial-of-service by thread starvation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-1546"
        },
        {
          "category": "external",
          "summary": "RHBZ#1336350",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336350"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-1546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1546"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2016-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_http2 denial-of-service by thread starvation"
    },
    {
      "cve": "CVE-2016-2161",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406753"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: DoS vulnerability in mod_auth_digest",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406753",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: DoS vulnerability in mod_auth_digest"
    },
    {
      "cve": "CVE-2016-8740",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2016-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1401528"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in httpd\u0027s handling of the LimitRequestFields directive in mod_http2, affecting servers with HTTP/2 enabled. An attacker could send crafted requests with headers larger than the server\u0027s available memory, causing httpd to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security has rated this issue as having Low security\nimpact. This issue is not currently planned to be addressed in future\nupdates. For additional information, refer to the Issue Severity\nClassification: https://access.redhat.com/security/updates/classification/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8740"
        },
        {
          "category": "external",
          "summary": "RHBZ#1401528",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401528"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8740",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8740"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8740"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Dec/3",
          "url": "http://seclists.org/bugtraq/2016/Dec/3"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2016-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        },
        {
          "category": "workaround",
          "details": "As a temporary workaround - HTTP/2 can be disabled by changing\nthe configuration by removing h2 and h2c from the Protocols\nline(s) in the configuration file. \n\nThe resulting line should read:\n\n\t\tProtocols http/1.1",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: Incomplete handling of LimitRequestFields directive in mod_http2"
    },
    {
      "cve": "CVE-2016-8743",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Apache HTTP Request Parsing Whitespace Defects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Apache HTTP Request Parsing Whitespace Defects"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Apache project"
          ]
        }
      ],
      "cve": "CVE-2020-11985",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2020-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1866559"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the mod_remoteip module shipped with the httpd package. This flaw allows an attacker to spoof the IP address, resulting in the bypass of a mod_rewrite rule. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: IP address spoofing when proxying using mod_remoteip and mod_rewrite",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue only affects httpd-2.4.x, therefore, httpd packages shipped with Red Hat Enterprise Linux 6 are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
          "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
          "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
          "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
          "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
          "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
          "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11985"
        },
        {
          "category": "external",
          "summary": "RHBZ#1866559",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866559"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11985",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11985"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11985",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11985"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11985"
        }
      ],
      "release_date": "2020-08-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4-6.7.Z:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.src",
            "6Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el6.noarch",
            "6Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el6.x86_64",
            "6Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el6.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4-7.3.Z:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Server-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Server-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Server-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.src",
            "7Workstation-RHSCL-2.4:httpd24-httpd-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-debuginfo-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-devel-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-httpd-manual-0:2.4.25-9.el7.noarch",
            "7Workstation-RHSCL-2.4:httpd24-httpd-tools-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ldap-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_proxy_html-1:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_session-0:2.4.25-9.el7.x86_64",
            "7Workstation-RHSCL-2.4:httpd24-mod_ssl-1:2.4.25-9.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: IP address spoofing when proxying using mod_remoteip and mod_rewrite"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...