rhsa-2017_3477
Vulnerability from csaf_redhat
Published
2017-12-15 22:34
Modified
2024-09-16 00:33
Summary
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update

Notes

Topic
An update is now available for JBoss Core Services on RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience. This release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 2, and includes bug fixes, which are documented in the Release Notes document linked to in the References. Security Fix(es): * An out-of-bounds array dereference was found in apr_time_exp_get(). An attacker could abuse an unvalidated usage of this function to cause a denial of service or potentially lead to data leak. (CVE-2017-12613) * It was discovered that the use of httpd's ap_get_basic_auth_pw() API function outside of the authentication phase could lead to authentication bypass. A remote attacker could possibly use this flaw to bypass required authentication if the API was used incorrectly by one of the modules used by httpd. (CVE-2017-3167) * A NULL pointer dereference flaw was found in the httpd's mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request. (CVE-2017-3169) * A buffer over-read flaw was found in the httpd's mod_mime module. A user permitted to modify httpd's MIME configuration could use this flaw to cause httpd child process to crash. (CVE-2017-7679) * A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798) Red Hat would like to thank Hanno Böck for reporting CVE-2017-9798.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for JBoss Core Services on RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release of Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 3 serves as an update to Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 2, and includes bug fixes, which are documented in the Release Notes document linked to in the References. \n\nSecurity Fix(es):\n\n* An out-of-bounds array dereference was found in apr_time_exp_get(). An attacker could abuse an unvalidated usage of this function to cause a denial of service or potentially lead to data leak. (CVE-2017-12613)\n\n* It was discovered that the use of httpd\u0027s ap_get_basic_auth_pw() API function outside of the authentication phase could lead to authentication bypass. A remote attacker could possibly use this flaw to bypass required authentication if the API was used incorrectly by one of the modules used by httpd. (CVE-2017-3167)\n\n* A NULL pointer dereference flaw was found in the httpd\u0027s mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request. (CVE-2017-3169)\n\n* A buffer over-read flaw was found in the httpd\u0027s mod_mime module. A user permitted to modify httpd\u0027s MIME configuration could use this flaw to cause httpd child process to crash. (CVE-2017-7679)\n\n* A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash. (CVE-2017-9798)\n\nRed Hat would like to thank Hanno B\u00f6ck for reporting CVE-2017-9798.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:3477",
        "url": "https://access.redhat.com/errata/RHSA-2017:3477"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-core-services/"
      },
      {
        "category": "external",
        "summary": "1463194",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463194"
      },
      {
        "category": "external",
        "summary": "1463197",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463197"
      },
      {
        "category": "external",
        "summary": "1463207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463207"
      },
      {
        "category": "external",
        "summary": "1490344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490344"
      },
      {
        "category": "external",
        "summary": "1506523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506523"
      },
      {
        "category": "external",
        "summary": "JBCS-403",
        "url": "https://issues.redhat.com/browse/JBCS-403"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_3477.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 security update",
    "tracking": {
      "current_release_date": "2024-09-16T00:33:03+00:00",
      "generator": {
        "date": "2024-09-16T00:33:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:3477",
      "initial_release_date": "2017-12-15T22:34:40+00:00",
      "revision_history": [
        {
          "date": "2017-12-15T22:34:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-12-15T22:34:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:33:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Core Services on RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Core Services on RHEL 6 Server",
                  "product_id": "6Server-JBCS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_core_services:1::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Core Services"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-125.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-125.jbcs.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-125.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-15.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-debuginfo@0.9.6-15.GA.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.8-1.Final_redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                  "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.8-1.Final_redhat_1.jbcs.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.23-125.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-libs@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.23-125.jbcs.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.23-125.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-15.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx-debuginfo@0.9.6-15.GA.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.8-1.Final_redhat_1.jbcs.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                  "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.8-1.Final_redhat_1.jbcs.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.23-125.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_bmx@0.9.6-15.GA.jbcs.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
                "product": {
                  "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
                  "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.8-1.Final_redhat_1.jbcs.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
                "product": {
                  "name": "jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
                  "product_id": "jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.23-125.jbcs.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch"
        },
        "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686"
        },
        "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
        "relates_to_product_reference": "6Server-JBCS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64 as a component of Red Hat JBoss Core Services on RHEL 6 Server",
          "product_id": "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        },
        "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64",
        "relates_to_product_reference": "6Server-JBCS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-3167",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2017-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1463194"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the use of httpd\u0027s ap_get_basic_auth_pw() API function outside of the authentication phase could lead to authentication bypass. A remote attacker could possibly use this flaw to bypass required authentication if the API was used incorrectly by one of the modules used by httpd.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: ap_get_basic_auth_pw() authentication bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-3167"
        },
        {
          "category": "external",
          "summary": "RHBZ#1463194",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463194"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3167",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-3167"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3167",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3167"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_22.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_22.html"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2017-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: ap_get_basic_auth_pw() authentication bypass"
    },
    {
      "cve": "CVE-2017-3169",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1463197"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the httpd\u0027s mod_ssl module. A remote attacker could use this flaw to cause an httpd child process to crash if another module used by httpd called a certain API function during the processing of an HTTPS request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_ssl NULL pointer dereference",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-3169"
        },
        {
          "category": "external",
          "summary": "RHBZ#1463197",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463197"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3169",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-3169"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3169",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3169"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_22.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_22.html"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2017-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_ssl NULL pointer dereference"
    },
    {
      "cve": "CVE-2017-7679",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2017-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1463207"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer over-read flaw was found in the httpd\u0027s mod_mime module. A user permitted to modify httpd\u0027s MIME configuration could use this flaw to cause httpd child process to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_mime buffer overread",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7679"
        },
        {
          "category": "external",
          "summary": "RHBZ#1463207",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1463207"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7679",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7679"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7679",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7679"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_22.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_22.html"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2017-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_mime buffer overread"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hanno B\u00f6ck"
          ]
        }
      ],
      "cve": "CVE-2017-9798",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2017-09-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1490344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way httpd handled invalid and previously unregistered HTTP methods specified in the Limit directive used in an .htaccess file. A remote attacker could possibly use this flaw to disclose portions of the server memory, or cause httpd child process to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of httpd as shipped with Red Hat Enterprise Linux 5, 6, and 7. This issue affects the versions of httpd24-httpd as shipped with Red Hat Software Collections. Product Security has rated this issue as having Moderate security impact.\n\nIn order to be vulnerable, .htaccess files need to contain an invalid or not globally registered HTTP method in a \"Limit\" directive.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-9798"
        },
        {
          "category": "external",
          "summary": "RHBZ#1490344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9798",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-9798"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9798",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9798"
        },
        {
          "category": "external",
          "summary": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html",
          "url": "https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html"
        }
      ],
      "release_date": "2017-09-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3477"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by configuring httpd to disallow the use of the \"Limit\" configuration directive in .htaccess files. The set of directives that can be used in .htaccess files is configured using the \"AllowOverride\" directive. Refer to Red Hat Bugzilla bug 1490344 for further details:\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1490344#c18",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Use-after-free by limiting unregistered HTTP method (Optionsbleed)"
    },
    {
      "cve": "CVE-2017-12613",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2017-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1506523"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds array dereference was found in apr_time_exp_get(). An attacker could abuse an unvalidated usage of this function to cause a denial of service or potentially lead to data leak.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apr: Out-of-bounds array deref in apr_time_exp*() functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
          "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12613"
        },
        {
          "category": "external",
          "summary": "RHBZ#1506523",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506523"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12613",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12613"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12613",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12613"
        },
        {
          "category": "external",
          "summary": "http://www.apache.org/dist/apr/Announcement1.x.html",
          "url": "http://www.apache.org/dist/apr/Announcement1.x.html"
        }
      ],
      "release_date": "2017-10-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3477"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-httpd-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-libs-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.23-125.jbcs.el6.noarch",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-15.GA.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.src",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_1.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_session-0:2.4.23-125.jbcs.el6.x86_64",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.i686",
            "6Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.23-125.jbcs.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apr: Out-of-bounds array deref in apr_time_exp*() functions"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...