Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-1000107 (GCVE-0-2016-1000107)
Vulnerability from cvelistv5 – Published: 2019-12-10 17:32 – Updated: 2024-08-06 03:55
VLAI?
EPSS
Summary
inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T03:55:26.481Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://httpoxy.org/"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://bugs.erlang.org/browse/ERL-198"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2016-07-18T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-12-10T17:32:33",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://httpoxy.org/"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://bugs.erlang.org/browse/ERL-198"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1000107",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://httpoxy.org/",
"refsource": "MISC",
"url": "https://httpoxy.org/"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2016-1000107",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"name": "http://www.openwall.com/lists/oss-security/2016/07/18/6",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"name": "https://bugs.erlang.org/browse/ERL-198",
"refsource": "MISC",
"url": "https://bugs.erlang.org/browse/ERL-198"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2016-1000107",
"datePublished": "2019-12-10T17:32:33",
"dateReserved": "2016-07-18T00:00:00",
"dateUpdated": "2024-08-06T03:55:26.481Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2016-1000107\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-12-10T18:15:09.140\",\"lastModified\":\"2024-11-21T02:42:52.227\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \\\"httpoxy\\\" issue.\"},{\"lang\":\"es\",\"value\":\"inets en Erlang posiblemente versi\u00f3n 22.1 y anteriores, siguen RFC secci\u00f3n 3875 versi\u00f3n 4.1.18 y, por lo tanto, no protegen las aplicaciones de la presencia de datos de clientes no seguros en la variable de entorno HTTP_PROXY, lo que podr\u00eda permitir a atacantes remotos redireccionar el tr\u00e1fico HTTP saliente de una aplicaci\u00f3n hacia un servidor proxy arbitrario por medio de un encabezado Proxy dise\u00f1ado en una petici\u00f3n HTTP, tambi\u00e9n se conoce como un problema \\\"httpoxy\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"baseScore\":5.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"22.1\",\"matchCriteriaId\":\"9CAFFB6B-EA8F-40D5-BCA0-1A6CBA4BD0FD\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2016/07/18/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.erlang.org/browse/ERL-198\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://httpoxy.org/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2016-1000107\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/07/18/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.erlang.org/browse/ERL-198\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://httpoxy.org/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2016-1000107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
GSD-2016-1000107
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2016-1000107",
"description": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.",
"id": "GSD-2016-1000107",
"references": [
"https://www.suse.com/security/cve/CVE-2016-1000107.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2016-1000107"
],
"details": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.",
"id": "GSD-2016-1000107",
"modified": "2023-12-13T01:21:18.036310Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1000107",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://httpoxy.org/",
"refsource": "MISC",
"url": "https://httpoxy.org/"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2016-1000107",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"name": "http://www.openwall.com/lists/oss-security/2016/07/18/6",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"name": "https://bugs.erlang.org/browse/ERL-198",
"refsource": "MISC",
"url": "https://bugs.erlang.org/browse/ERL-198"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "22.1",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2016-1000107"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://httpoxy.org/",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://httpoxy.org/"
},
{
"name": "https://bugs.erlang.org/browse/ERL-198",
"refsource": "MISC",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.erlang.org/browse/ERL-198"
},
{
"name": "http://www.openwall.com/lists/oss-security/2016/07/18/6",
"refsource": "MISC",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2016-1000107",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
},
"lastModifiedDate": "2019-12-19T17:57Z",
"publishedDate": "2019-12-10T18:15Z"
}
}
}
OPENSUSE-SU-2025:15706-1
Vulnerability from csaf_opensuse - Published: 2025-11-06 00:00 - Updated: 2025-11-06 00:00Summary
erlang-28.1.1-1.1 on GA media
Notes
Title of the patch
erlang-28.1.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the erlang-28.1.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15706
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "erlang-28.1.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the erlang-28.1.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15706",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15706-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-1000107 page",
"url": "https://www.suse.com/security/cve/CVE-2016-1000107/"
}
],
"title": "erlang-28.1.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-11-06T00:00:00Z",
"generator": {
"date": "2025-11-06T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15706-1",
"initial_release_date": "2025-11-06T00:00:00Z",
"revision_history": [
{
"date": "2025-11-06T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "erlang-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-28.1.1-1.1.aarch64",
"product_id": "erlang-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-debugger-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-debugger-28.1.1-1.1.aarch64",
"product_id": "erlang-debugger-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-debugger-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-debugger-src-28.1.1-1.1.aarch64",
"product_id": "erlang-debugger-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-dialyzer-28.1.1-1.1.aarch64",
"product_id": "erlang-dialyzer-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-dialyzer-src-28.1.1-1.1.aarch64",
"product_id": "erlang-dialyzer-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-diameter-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-diameter-28.1.1-1.1.aarch64",
"product_id": "erlang-diameter-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-diameter-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-diameter-src-28.1.1-1.1.aarch64",
"product_id": "erlang-diameter-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-doc-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-doc-28.1.1-1.1.aarch64",
"product_id": "erlang-doc-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-epmd-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-epmd-28.1.1-1.1.aarch64",
"product_id": "erlang-epmd-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-et-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-et-28.1.1-1.1.aarch64",
"product_id": "erlang-et-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-et-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-et-src-28.1.1-1.1.aarch64",
"product_id": "erlang-et-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-jinterface-28.1.1-1.1.aarch64",
"product_id": "erlang-jinterface-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-jinterface-src-28.1.1-1.1.aarch64",
"product_id": "erlang-jinterface-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-observer-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-observer-28.1.1-1.1.aarch64",
"product_id": "erlang-observer-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-observer-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-observer-src-28.1.1-1.1.aarch64",
"product_id": "erlang-observer-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-reltool-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-reltool-28.1.1-1.1.aarch64",
"product_id": "erlang-reltool-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-reltool-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-reltool-src-28.1.1-1.1.aarch64",
"product_id": "erlang-reltool-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-src-28.1.1-1.1.aarch64",
"product_id": "erlang-src-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-wx-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-wx-28.1.1-1.1.aarch64",
"product_id": "erlang-wx-28.1.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "erlang-wx-src-28.1.1-1.1.aarch64",
"product": {
"name": "erlang-wx-src-28.1.1-1.1.aarch64",
"product_id": "erlang-wx-src-28.1.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "erlang-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-28.1.1-1.1.ppc64le",
"product_id": "erlang-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-debugger-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-debugger-28.1.1-1.1.ppc64le",
"product_id": "erlang-debugger-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-debugger-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-debugger-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-debugger-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-dialyzer-28.1.1-1.1.ppc64le",
"product_id": "erlang-dialyzer-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-dialyzer-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-diameter-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-diameter-28.1.1-1.1.ppc64le",
"product_id": "erlang-diameter-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-diameter-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-diameter-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-diameter-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-doc-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-doc-28.1.1-1.1.ppc64le",
"product_id": "erlang-doc-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-epmd-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-epmd-28.1.1-1.1.ppc64le",
"product_id": "erlang-epmd-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-et-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-et-28.1.1-1.1.ppc64le",
"product_id": "erlang-et-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-et-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-et-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-et-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-jinterface-28.1.1-1.1.ppc64le",
"product_id": "erlang-jinterface-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-jinterface-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-jinterface-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-observer-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-observer-28.1.1-1.1.ppc64le",
"product_id": "erlang-observer-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-observer-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-observer-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-observer-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-reltool-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-reltool-28.1.1-1.1.ppc64le",
"product_id": "erlang-reltool-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-reltool-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-reltool-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-reltool-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-src-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-wx-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-wx-28.1.1-1.1.ppc64le",
"product_id": "erlang-wx-28.1.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "erlang-wx-src-28.1.1-1.1.ppc64le",
"product": {
"name": "erlang-wx-src-28.1.1-1.1.ppc64le",
"product_id": "erlang-wx-src-28.1.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "erlang-28.1.1-1.1.s390x",
"product": {
"name": "erlang-28.1.1-1.1.s390x",
"product_id": "erlang-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-debugger-28.1.1-1.1.s390x",
"product": {
"name": "erlang-debugger-28.1.1-1.1.s390x",
"product_id": "erlang-debugger-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-debugger-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-debugger-src-28.1.1-1.1.s390x",
"product_id": "erlang-debugger-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-28.1.1-1.1.s390x",
"product": {
"name": "erlang-dialyzer-28.1.1-1.1.s390x",
"product_id": "erlang-dialyzer-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-dialyzer-src-28.1.1-1.1.s390x",
"product_id": "erlang-dialyzer-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-diameter-28.1.1-1.1.s390x",
"product": {
"name": "erlang-diameter-28.1.1-1.1.s390x",
"product_id": "erlang-diameter-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-diameter-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-diameter-src-28.1.1-1.1.s390x",
"product_id": "erlang-diameter-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-doc-28.1.1-1.1.s390x",
"product": {
"name": "erlang-doc-28.1.1-1.1.s390x",
"product_id": "erlang-doc-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-epmd-28.1.1-1.1.s390x",
"product": {
"name": "erlang-epmd-28.1.1-1.1.s390x",
"product_id": "erlang-epmd-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-et-28.1.1-1.1.s390x",
"product": {
"name": "erlang-et-28.1.1-1.1.s390x",
"product_id": "erlang-et-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-et-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-et-src-28.1.1-1.1.s390x",
"product_id": "erlang-et-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-28.1.1-1.1.s390x",
"product": {
"name": "erlang-jinterface-28.1.1-1.1.s390x",
"product_id": "erlang-jinterface-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-jinterface-src-28.1.1-1.1.s390x",
"product_id": "erlang-jinterface-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-observer-28.1.1-1.1.s390x",
"product": {
"name": "erlang-observer-28.1.1-1.1.s390x",
"product_id": "erlang-observer-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-observer-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-observer-src-28.1.1-1.1.s390x",
"product_id": "erlang-observer-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-reltool-28.1.1-1.1.s390x",
"product": {
"name": "erlang-reltool-28.1.1-1.1.s390x",
"product_id": "erlang-reltool-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-reltool-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-reltool-src-28.1.1-1.1.s390x",
"product_id": "erlang-reltool-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-src-28.1.1-1.1.s390x",
"product_id": "erlang-src-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-wx-28.1.1-1.1.s390x",
"product": {
"name": "erlang-wx-28.1.1-1.1.s390x",
"product_id": "erlang-wx-28.1.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "erlang-wx-src-28.1.1-1.1.s390x",
"product": {
"name": "erlang-wx-src-28.1.1-1.1.s390x",
"product_id": "erlang-wx-src-28.1.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "erlang-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-28.1.1-1.1.x86_64",
"product_id": "erlang-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-debugger-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-debugger-28.1.1-1.1.x86_64",
"product_id": "erlang-debugger-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-debugger-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-debugger-src-28.1.1-1.1.x86_64",
"product_id": "erlang-debugger-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-dialyzer-28.1.1-1.1.x86_64",
"product_id": "erlang-dialyzer-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-dialyzer-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-dialyzer-src-28.1.1-1.1.x86_64",
"product_id": "erlang-dialyzer-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-diameter-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-diameter-28.1.1-1.1.x86_64",
"product_id": "erlang-diameter-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-diameter-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-diameter-src-28.1.1-1.1.x86_64",
"product_id": "erlang-diameter-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-doc-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-doc-28.1.1-1.1.x86_64",
"product_id": "erlang-doc-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-epmd-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-epmd-28.1.1-1.1.x86_64",
"product_id": "erlang-epmd-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-et-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-et-28.1.1-1.1.x86_64",
"product_id": "erlang-et-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-et-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-et-src-28.1.1-1.1.x86_64",
"product_id": "erlang-et-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-jinterface-28.1.1-1.1.x86_64",
"product_id": "erlang-jinterface-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-jinterface-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-jinterface-src-28.1.1-1.1.x86_64",
"product_id": "erlang-jinterface-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-observer-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-observer-28.1.1-1.1.x86_64",
"product_id": "erlang-observer-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-observer-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-observer-src-28.1.1-1.1.x86_64",
"product_id": "erlang-observer-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-reltool-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-reltool-28.1.1-1.1.x86_64",
"product_id": "erlang-reltool-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-reltool-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-reltool-src-28.1.1-1.1.x86_64",
"product_id": "erlang-reltool-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-src-28.1.1-1.1.x86_64",
"product_id": "erlang-src-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-wx-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-wx-28.1.1-1.1.x86_64",
"product_id": "erlang-wx-28.1.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "erlang-wx-src-28.1.1-1.1.x86_64",
"product": {
"name": "erlang-wx-src-28.1.1-1.1.x86_64",
"product_id": "erlang-wx-src-28.1.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-28.1.1-1.1.s390x"
},
"product_reference": "erlang-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-debugger-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-debugger-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.s390x"
},
"product_reference": "erlang-debugger-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-debugger-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-debugger-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-debugger-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-debugger-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-debugger-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-debugger-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-dialyzer-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-dialyzer-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.s390x"
},
"product_reference": "erlang-dialyzer-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-dialyzer-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-dialyzer-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-dialyzer-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-dialyzer-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-dialyzer-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-diameter-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-diameter-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.s390x"
},
"product_reference": "erlang-diameter-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-diameter-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-diameter-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-diameter-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-diameter-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-diameter-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-diameter-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-doc-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-doc-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-doc-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-doc-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-doc-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.s390x"
},
"product_reference": "erlang-doc-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-doc-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-doc-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-epmd-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-epmd-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-epmd-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-epmd-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-epmd-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.s390x"
},
"product_reference": "erlang-epmd-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-epmd-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-epmd-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-et-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-et-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-28.1.1-1.1.s390x"
},
"product_reference": "erlang-et-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-et-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-et-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-et-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-et-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-et-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-et-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-jinterface-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-jinterface-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.s390x"
},
"product_reference": "erlang-jinterface-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-jinterface-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-jinterface-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-jinterface-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-jinterface-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-jinterface-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-jinterface-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-observer-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-observer-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.s390x"
},
"product_reference": "erlang-observer-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-observer-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-observer-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-observer-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-observer-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-observer-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-observer-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-reltool-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-reltool-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.s390x"
},
"product_reference": "erlang-reltool-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-reltool-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-reltool-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-reltool-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-reltool-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-reltool-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-reltool-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-wx-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-wx-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.s390x"
},
"product_reference": "erlang-wx-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-wx-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-src-28.1.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.aarch64"
},
"product_reference": "erlang-wx-src-28.1.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-src-28.1.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.ppc64le"
},
"product_reference": "erlang-wx-src-28.1.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-src-28.1.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.s390x"
},
"product_reference": "erlang-wx-src-28.1.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "erlang-wx-src-28.1.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.x86_64"
},
"product_reference": "erlang-wx-src-28.1.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-1000107",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-1000107"
}
],
"notes": [
{
"category": "general",
"text": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:erlang-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-1000107",
"url": "https://www.suse.com/security/cve/CVE-2016-1000107"
},
{
"category": "external",
"summary": "SUSE Bug 988484 for CVE-2016-1000107",
"url": "https://bugzilla.suse.com/988484"
},
{
"category": "external",
"summary": "SUSE Bug 989569 for CVE-2016-1000107",
"url": "https://bugzilla.suse.com/989569"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:erlang-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:erlang-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-debugger-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-dialyzer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-diameter-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-doc-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-epmd-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-et-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-jinterface-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-observer-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-reltool-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-src-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-28.1.1-1.1.x86_64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.aarch64",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.ppc64le",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.s390x",
"openSUSE Tumbleweed:erlang-wx-src-28.1.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-11-06T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-1000107"
}
]
}
GHSA-V875-G963-FHG4
Vulnerability from github – Published: 2022-05-24 17:02 – Updated: 2024-04-04 02:42
VLAI?
Details
inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
Severity ?
6.1 (Medium)
{
"affected": [],
"aliases": [
"CVE-2016-1000107"
],
"database_specific": {
"cwe_ids": [
"CWE-601"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2019-12-10T18:15:00Z",
"severity": "MODERATE"
},
"details": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.",
"id": "GHSA-v875-g963-fhg4",
"modified": "2024-04-04T02:42:27Z",
"published": "2022-05-24T17:02:56Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000107"
},
{
"type": "WEB",
"url": "https://bugs.erlang.org/browse/ERL-198"
},
{
"type": "WEB",
"url": "https://httpoxy.org"
},
{
"type": "WEB",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2025-2522
Vulnerability from csaf_certbund - Published: 2016-07-18 22:00 - Updated: 2025-11-10 23:00Summary
Mehrere Webserver: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.
Apache Tomcat ist ein Web-Applikationsserver für verschiedene Plattformen.
Apache ist ein Webserver für verschiedene Plattformen.
Python ist eine universelle, üblicherweise interpretierte höhere Programmiersprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in mehreren Webserver Produkten ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "PHP ist eine Programmiersprache, die zur Implementierung von Web-Applikationen genutzt wird.\r\nApache Tomcat ist ein Web-Applikationsserver f\u00fcr verschiedene Plattformen.\r\nApache ist ein Webserver f\u00fcr verschiedene Plattformen.\r\nPython ist eine universelle, \u00fcblicherweise interpretierte h\u00f6here Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in mehreren Webserver Produkten ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2522 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2025-2522.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2522 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2522"
},
{
"category": "external",
"summary": "Meldung auf httpoxy.org vom 2016-07-18",
"url": "https://httpoxy.org/"
},
{
"category": "external",
"summary": "Cert.org Vulnerability Note VU#797896 vom 2016-07-18",
"url": "http://www.kb.cert.org/vuls/id/797896"
},
{
"category": "external",
"summary": "Microsoft Knowledge Base article #3179800 vom 2016-07-18",
"url": "https://support.microsoft.com/en-us/kb/3179800"
},
{
"category": "external",
"summary": "Meldung auf nginx.com vom 2016-07-18",
"url": "https://www.nginx.com/blog/mitigating-the-httpoxy-vulnerability-with-nginx/"
},
{
"category": "external",
"summary": "Meldung auf Apache.org vom 2016-07-18",
"url": "https://www.apache.org/security/asf-httpoxy-response.txt"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3038-1 vom 2016-07-18",
"url": "http://www.ubuntu.com/usn/usn-3038-1/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1420 vom 2016-07-18",
"url": "https://access.redhat.com/errata/RHSA-2016:1420"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1421 vom 2016-07-18",
"url": "https://access.redhat.com/errata/RHSA-2016:1421"
},
{
"category": "external",
"summary": "Red Hat Bugzilla #1353755 vom 2016-07-18",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5387"
},
{
"category": "external",
"summary": "Debian Security Tracker CVE-2016-5387 vom 2016-07-18",
"url": "https://security-tracker.debian.org/tracker/CVE-2016-5387"
},
{
"category": "external",
"summary": "Meldung auf der oss-sec Mailliste vom 2016-07-19",
"url": "http://seclists.org/oss-sec/2016/q3/94"
},
{
"category": "external",
"summary": "CentOS Announce CESA-2016:1421 vom 2016-07-18",
"url": "http://permalink.gmane.org/gmane.linux.centos.announce/9976"
},
{
"category": "external",
"summary": "CentOS Announce CESA-2016:1422 vom 2016-07-18",
"url": "http://permalink.gmane.org/gmane.linux.centos.announce/9975"
},
{
"category": "external",
"summary": "Meldung auf der oss-sec Mailliste vom 2016-07-19",
"url": "http://seclists.org/oss-sec/2016/q3/95"
},
{
"category": "external",
"summary": "Typo3 Core Security Advisory typo3-core-sa-2016-019 vom 2016-07-19",
"url": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2016-019/"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3623-1 vom 2016-07-20",
"url": "https://lists.debian.org/debian-security-announce/2016/msg00201.html"
},
{
"category": "external",
"summary": "SUSE Patch vom 2016-07-20",
"url": "https://download.suse.com/patch/finder/?keywords=a513b952ed04bce0c2391eb2ba3b9f2c"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3631 vom 2016-07-27",
"url": "https://www.debian.org/security/2016/dsa-3631"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3045-1 vom 2016-08-02",
"url": "http://www.ubuntu.com/usn/usn-3045-1/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1538 vom 2016-08-03",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1538.html"
},
{
"category": "external",
"summary": "Unify Security Advisory Report - OBSO-1607-01 vom 2016-07-27",
"url": "https://networks.unify.com/security/advisories/OBSO-1607-01.pdf"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1609 vom 2016-08-12",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1609.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1610 vom 2016-08-12",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1610.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1611 vom 2016-08-12",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1611.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1612 vom 2016-08-12",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1612.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1613 vom 2016-08-12",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1613.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2090 vom 2016-08-17",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2016-August/002213.html"
},
{
"category": "external",
"summary": "RedHat Security Advisory RHSA-2016-1624",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1624.html"
},
{
"category": "external",
"summary": "RedHat Security Advisory RHSA-2016-1625",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1625.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1630-1 vom 2016-08-18",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1630.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1629-1 vom 2016-08-18",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1629.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1628-1 vom 2016-08-18",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1628.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1627-1 vom 2016-08-18",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1627.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1626-1 vom 2016-08-18",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2106-1 vom 2016-08-19",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2016-August/002219.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1650-1 vom 2016-08-22",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1650.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1649-1 vom 2016-08-22",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1649.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1648-1 vom 2016-08-22",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1648.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2188-1 vom 2016-09-03",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162188-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2229-1 vom 2016-09-07",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162229-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2270-1 vom 2016-09-10",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162270-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2016:1978 vom 2016-09-30",
"url": "https://access.redhat.com/errata/RHSA-2016:1978"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2653-1 vom 2016-10-26",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162653-1.html"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBUX03665 vom 2016-11-07",
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324759"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2016-2586 vom 2016-11-09",
"url": "http://linux.oracle.com/errata/ELSA-2016-2586.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2016-2598 vom 2016-11-09",
"url": "http://linux.oracle.com/errata/ELSA-2016-2598.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2859-1 vom 2016-11-18",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162859-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3134-1 vom 2016-11-23",
"url": "http://www.ubuntu.com/usn/usn-3134-1/"
},
{
"category": "external",
"summary": "Eintrag auf Apache.org",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2017:0114-1 vom 2017-01-12",
"url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170114-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2017:0190-1 vom 2017-01-18",
"url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170190-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3177-1 vom 2017-01-23",
"url": "http://www.ubuntu.com/usn/usn-3177-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3177-2 vom 2017-02-02",
"url": "http://www.ubuntu.com/usn/usn-3177-2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2017:1632-1 vom 2017-06-21",
"url": "https://lists.opensuse.org/opensuse-security-announce/2017-06/msg00025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2017:1660-1 vom 2017-06-24",
"url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171660-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0273 vom 2018-02-05",
"url": "https://access.redhat.com/errata/RHSA-2018:0273"
},
{
"category": "external",
"summary": "Dell/EMC Knowledge Base Article: 000529947",
"url": "https://support.emc.com/kb/529947"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:0223-1 vom 2019-02-01",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190223-1.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15706-1 vom 2025-11-07",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/J2YFYRHG3D4WKV5P6XA25CFPNSEBUKHC/"
}
],
"source_lang": "en-US",
"title": "Mehrere Webserver: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-11-10T23:00:00.000+00:00",
"generator": {
"date": "2025-11-11T06:37:21.182+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2522",
"initial_release_date": "2016-07-18T22:00:00.000+00:00",
"revision_history": [
{
"date": "2016-07-18T22:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2016-07-18T22:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-07-18T22:00:00.000+00:00",
"number": "3",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-07-18T22:00:00.000+00:00",
"number": "4",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-07-19T22:00:00.000+00:00",
"number": "5",
"summary": "New remediations available"
},
{
"date": "2016-07-20T22:00:00.000+00:00",
"number": "6",
"summary": "New remediations available"
},
{
"date": "2016-07-20T22:00:00.000+00:00",
"number": "7",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-07-27T22:00:00.000+00:00",
"number": "8",
"summary": "New remediations available"
},
{
"date": "2016-07-27T22:00:00.000+00:00",
"number": "9",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-02T22:00:00.000+00:00",
"number": "10",
"summary": "New remediations available"
},
{
"date": "2016-08-02T22:00:00.000+00:00",
"number": "11",
"summary": "New remediations available"
},
{
"date": "2016-08-02T22:00:00.000+00:00",
"number": "12",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-11T22:00:00.000+00:00",
"number": "13",
"summary": "New remediations available"
},
{
"date": "2016-08-11T22:00:00.000+00:00",
"number": "14",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-11T22:00:00.000+00:00",
"number": "15",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-11T22:00:00.000+00:00",
"number": "16",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-11T22:00:00.000+00:00",
"number": "17",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-17T22:00:00.000+00:00",
"number": "18",
"summary": "New remediations available"
},
{
"date": "2016-08-17T22:00:00.000+00:00",
"number": "19",
"summary": "New remediations available"
},
{
"date": "2016-08-17T22:00:00.000+00:00",
"number": "20",
"summary": "New remediations available"
},
{
"date": "2016-08-18T22:00:00.000+00:00",
"number": "21",
"summary": "New remediations available"
},
{
"date": "2016-08-18T22:00:00.000+00:00",
"number": "22",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-21T22:00:00.000+00:00",
"number": "23",
"summary": "New remediations available"
},
{
"date": "2016-08-21T22:00:00.000+00:00",
"number": "24",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-22T22:00:00.000+00:00",
"number": "25",
"summary": "New remediations available"
},
{
"date": "2016-08-22T22:00:00.000+00:00",
"number": "26",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-08-22T22:00:00.000+00:00",
"number": "27",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-09-04T22:00:00.000+00:00",
"number": "28",
"summary": "New remediations available"
},
{
"date": "2016-09-04T22:00:00.000+00:00",
"number": "29",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-09-06T22:00:00.000+00:00",
"number": "30",
"summary": "New remediations available"
},
{
"date": "2016-09-11T22:00:00.000+00:00",
"number": "31",
"summary": "New remediations available"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "32",
"summary": "New remediations available"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "33",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "34",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "35",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "36",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-10-03T22:00:00.000+00:00",
"number": "37",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-10-26T22:00:00.000+00:00",
"number": "38",
"summary": "New remediations available"
},
{
"date": "2016-11-06T23:00:00.000+00:00",
"number": "39",
"summary": "New remediations available"
},
{
"date": "2016-11-06T23:00:00.000+00:00",
"number": "40",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-11-09T23:00:00.000+00:00",
"number": "41",
"summary": "New remediations available"
},
{
"date": "2016-11-20T23:00:00.000+00:00",
"number": "42",
"summary": "New remediations available"
},
{
"date": "2016-11-22T23:00:00.000+00:00",
"number": "43",
"summary": "New remediations available"
},
{
"date": "2016-11-22T23:00:00.000+00:00",
"number": "44",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-12-20T23:00:00.000+00:00",
"number": "45",
"summary": "New remediations available"
},
{
"date": "2017-01-12T23:00:00.000+00:00",
"number": "46",
"summary": "New remediations available"
},
{
"date": "2017-01-18T23:00:00.000+00:00",
"number": "47",
"summary": "New remediations available"
},
{
"date": "2017-01-23T23:00:00.000+00:00",
"number": "48",
"summary": "New remediations available"
},
{
"date": "2017-02-02T23:00:00.000+00:00",
"number": "49",
"summary": "New remediations available"
},
{
"date": "2017-06-20T22:00:00.000+00:00",
"number": "50",
"summary": "New remediations available"
},
{
"date": "2017-06-20T22:00:00.000+00:00",
"number": "51",
"summary": "New remediations available"
},
{
"date": "2017-06-20T22:00:00.000+00:00",
"number": "52",
"summary": "Version nicht vorhanden"
},
{
"date": "2017-06-26T22:00:00.000+00:00",
"number": "53",
"summary": "New remediations available"
},
{
"date": "2017-08-07T22:00:00.000+00:00",
"number": "54",
"summary": "Added references"
},
{
"date": "2019-01-30T23:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von EMC aufgenommen"
},
{
"date": "2019-02-03T23:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2019-04-08T22:00:00.000+00:00",
"number": "57",
"summary": "Referenz(en) aufgenommen: FEDORA-2019-AA7F37CD4D"
},
{
"date": "2025-11-09T23:00:00.000+00:00",
"number": "58",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-10T23:00:00.000+00:00",
"number": "59",
"summary": "Korrektur"
}
],
"status": "final",
"version": "59"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Apache HTTP Server",
"product": {
"name": "Apache HTTP Server",
"product_id": "67869",
"product_identification_helper": {
"cpe": "cpe:/a:apache:http_server:-"
}
}
},
{
"category": "product_name",
"name": "Apache Tomcat",
"product": {
"name": "Apache Tomcat",
"product_id": "643",
"product_identification_helper": {
"cpe": "cpe:/a:apache:tomcat:-"
}
}
}
],
"category": "vendor",
"name": "Apache"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC VNX1",
"product": {
"name": "EMC VNX1",
"product_id": "T004667",
"product_identification_helper": {
"cpe": "cpe:/h:emc:vnx:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE HP-UX",
"product": {
"name": "HPE HP-UX",
"product_id": "4871",
"product_identification_helper": {
"cpe": "cpe:/o:hp:hp-ux:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source PHP",
"product": {
"name": "Open Source PHP",
"product_id": "8746",
"product_identification_helper": {
"cpe": "cpe:/a:php:php:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Python",
"product": {
"name": "Open Source Python",
"product_id": "113051",
"product_identification_helper": {
"cpe": "cpe:/a:python:python:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat JBoss Web Server",
"product": {
"name": "Red Hat JBoss Web Server",
"product_id": "T003426",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "12 SP1",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "T006804",
"product_identification_helper": {
"cpe": "cpe:/o:suse:linux_enterprise_desktop:12:sp1"
}
}
}
],
"category": "product_name",
"name": "Linux Enterprise Desktop"
},
{
"branches": [
{
"category": "product_version",
"name": "12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1",
"product_id": "T007836",
"product_identification_helper": {
"cpe": "cpe:/o:suse:linux_enterprise_server:12:sp1"
}
}
}
],
"category": "product_name",
"name": "Linux Enterprise Server"
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.2.1",
"product": {
"name": "TYPO3 Core \u003c8.2.1",
"product_id": "T008046"
}
},
{
"category": "product_version",
"name": "8.2.1",
"product": {
"name": "TYPO3 Core 8.2.1",
"product_id": "T008046-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:typo3:typo3:8.2.1"
}
}
}
],
"category": "product_name",
"name": "Core"
}
],
"category": "vendor",
"name": "TYPO3"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "131442",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:10.04:-:lts"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-1000104",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000104"
},
{
"cve": "CVE-2016-1000105",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000105"
},
{
"cve": "CVE-2016-1000107",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000107"
},
{
"cve": "CVE-2016-1000108",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000108"
},
{
"cve": "CVE-2016-1000109",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000109"
},
{
"cve": "CVE-2016-1000110",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000110"
},
{
"cve": "CVE-2016-1000111",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-1000111"
},
{
"cve": "CVE-2016-5385",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-5385"
},
{
"cve": "CVE-2016-5386",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-5386"
},
{
"cve": "CVE-2016-5387",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-5387"
},
{
"cve": "CVE-2016-5388",
"product_status": {
"known_affected": [
"131442",
"67646",
"4871",
"T004667",
"67869",
"T003426",
"T007836",
"T006804",
"2951",
"T002207",
"643",
"T027843",
"8746",
"1727",
"T008046",
"113051"
]
},
"release_date": "2016-07-18T22:00:00.000+00:00",
"title": "CVE-2016-5388"
}
]
}
FKIE_CVE-2016-1000107
Vulnerability from fkie_nvd - Published: 2019-12-10 18:15 - Updated: 2024-11-21 02:42
Severity ?
Summary
inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
References
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2016/07/18/6 | Mailing List, Third Party Advisory | |
| cve@mitre.org | https://bugs.erlang.org/browse/ERL-198 | Issue Tracking, Vendor Advisory | |
| cve@mitre.org | https://httpoxy.org/ | Third Party Advisory | |
| cve@mitre.org | https://security-tracker.debian.org/tracker/CVE-2016-1000107 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2016/07/18/6 | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugs.erlang.org/browse/ERL-198 | Issue Tracking, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://httpoxy.org/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security-tracker.debian.org/tracker/CVE-2016-1000107 | Third Party Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| erlang | erlang\/otp | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9CAFFB6B-EA8F-40D5-BCA0-1A6CBA4BD0FD",
"versionEndIncluding": "22.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue."
},
{
"lang": "es",
"value": "inets en Erlang posiblemente versi\u00f3n 22.1 y anteriores, siguen RFC secci\u00f3n 3875 versi\u00f3n 4.1.18 y, por lo tanto, no protegen las aplicaciones de la presencia de datos de clientes no seguros en la variable de entorno HTTP_PROXY, lo que podr\u00eda permitir a atacantes remotos redireccionar el tr\u00e1fico HTTP saliente de una aplicaci\u00f3n hacia un servidor proxy arbitrario por medio de un encabezado Proxy dise\u00f1ado en una petici\u00f3n HTTP, tambi\u00e9n se conoce como un problema \"httpoxy\"."
}
],
"id": "CVE-2016-1000107",
"lastModified": "2024-11-21T02:42:52.227",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-12-10T18:15:09.140",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.erlang.org/browse/ERL-198"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://httpoxy.org/"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://www.openwall.com/lists/oss-security/2016/07/18/6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://bugs.erlang.org/browse/ERL-198"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://httpoxy.org/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2016-1000107"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-601"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…