Action not permitted
Modal body text goes here.
cve-2021-40438
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache HTTP Server |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2021-12-01
Due date: 2021-12-15
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2021-40438
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:10.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "FEDORA-2021-dce7e7738e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/" }, { "name": "[httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E" }, { "name": "FEDORA-2021-e3f6dd670d", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/" }, { "name": "[debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "name": "[httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E" }, { "name": "DSA-4982", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4982" }, { "name": "[httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E" }, { "name": "20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2021-17" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "name": "GLSA-202208-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache HTTP Server", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.4.48", "status": "affected", "version": "Apache HTTP Server 2.4", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160" } ], "descriptions": [ { "lang": "en", "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier." } ], "metrics": [ { "other": { "content": { "other": "high" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-14T01:07:57", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "FEDORA-2021-dce7e7738e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/" }, { "name": "[httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E" }, { "name": "FEDORA-2021-e3f6dd670d", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/" }, { "name": "[debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "name": "[httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E" }, { "name": "DSA-4982", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4982" }, { "name": "[httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E" }, { "name": "20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2021-17" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "name": "GLSA-202208-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-20" } ], "source": { "discovery": "UNKNOWN" }, "timeline": [ { "lang": "en", "time": "2021-09-16T00:00:00", "value": "2.4.49 released" } ], "title": "mod_proxy SSRF", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-40438", "STATE": "PUBLIC", "TITLE": "mod_proxy SSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache HTTP Server", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "Apache HTTP Server 2.4", "version_value": "2.4.48" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "high" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918 Server Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "MISC", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "FEDORA-2021-dce7e7738e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/" }, { "name": "[httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E" }, { "name": "FEDORA-2021-e3f6dd670d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/" }, { "name": "[debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "name": "[httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E" }, { "name": "DSA-4982", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4982" }, { "name": "[httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E" }, { "name": "20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.tenable.com/security/tns-2021-17", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-17" }, { "name": "https://security.netapp.com/advisory/ntap-20211008-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "name": "GLSA-202208-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-20" } ] }, "source": { "discovery": "UNKNOWN" }, "timeline": [ { "lang": "en", "time": "2021-09-16T00:00:00", "value": "2.4.49 released" } ] } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-40438", "datePublished": "2021-09-16T14:40:23", "dateReserved": "2021-09-02T00:00:00", "dateUpdated": "2024-08-04T02:44:10.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2021-40438", "cwes": "[\"CWE-918\"]", "dateAdded": "2021-12-01", "dueDate": "2021-12-15", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "product": "Apache", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.", "vendorProject": "Apache", "vulnerabilityName": "Apache HTTP Server-Side Request Forgery (SSRF)" }, "nvd": "{\"cve\":{\"id\":\"CVE-2021-40438\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2021-09-16T15:15:07.633\",\"lastModified\":\"2024-07-24T17:08:07.093\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2021-12-01\",\"cisaActionDue\":\"2021-12-15\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Apache HTTP Server-Side Request Forgery (SSRF)\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.\"},{\"lang\":\"es\",\"value\":\"Un uri-path dise\u00f1ado puede causar que mod_proxy reenv\u00ede la petici\u00f3n a un servidor de origen elegido por el usuario remoto. Este problema afecta a Apache HTTP Server versiones 2.4.48 y anteriores\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.0,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":2.2,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]},{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.48\",\"matchCriteriaId\":\"1691C7CE-5CDA-4B9A-854E-3B58C1115526\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FE996B1-6951-4F85-AA58-B99A379D2163\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ADFF451-740F-4DBA-BD23-3881945D3E40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2748912-FC54-47F6-8C0C-B96784765B8E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.1.0\",\"versionEndIncluding\":\"1.1.4\",\"matchCriteriaId\":\"80A2EFAB-4D06-4254-B2FE-5D1F84BDFD3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.2.0\",\"versionEndIncluding\":\"1.2.1\",\"matchCriteriaId\":\"DBACFB6F-D57E-4ECA-81BB-9388E64F7DF3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B095CC03-7077-4A58-AB25-CC5380CDCE5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC79B17-E9D2-44D5-93ED-2F959E7A3D43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD04BEE5-E9A8-4584-A68C-0195CE9C402C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EA4BA7-C38B-4AF3-8914-9E3D089EBDD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C9BC66-FA5F-4774-9BDA-7AB88E2839C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F69B9A5-F21B-4904-9F27-95C0F7A628E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DA11710-9EA8-49B4-8FD1-3AEE442F6ADC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:ruggedcom_nms:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"414A7F48-EFA5-4D86-9F8D-5A179A6CFC39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.3\",\"matchCriteriaId\":\"BEF5E6CF-BBA5-4CCF-ACB1-BEF8D2C372B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"98CC9C9A-FE14-4D50-A8EC-C309229356C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D889831F-64D0-428A-A26C-71152C3B9974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A5CC25-A323-4D49-8989-5A417D12D646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.19.1\",\"matchCriteriaId\":\"A686FAF0-1383-4BBB-B7F5-CBCCAB55B356\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://httpd.apache.org/security/vulnerabilities_24.html\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-20\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20211008-0004/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ\",\"source\":\"security@apache.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4982\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.tenable.com/security/tns-2021-17\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_3745
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9 zip release for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Microsoft Windows is available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Core Services is a set of supplementary software for Red Hat JBoss middleware products. This software, such as Apache HTTP Server, is common to multiple JBoss middleware products, and is packaged under Red Hat JBoss Core Services to allow for faster distribution of updates, and for a more consistent update experience.\n\nThis release adds the new Apache HTTP Server 2.4.37 Service Pack 9 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 8 and includes an important security update. Refer to the Release Notes for information on the security fix included in this release.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3745", "url": "https://access.redhat.com/errata/RHSA-2021:3745" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3745.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 security update", "tracking": { "current_release_date": "2024-11-05T23:57:48+00:00", "generator": { "date": "2024-11-05T23:57:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3745", "initial_release_date": "2021-10-07T13:35:15+00:00", "revision_history": [ { "date": "2021-10-07T13:35:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-07T13:35:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:57:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services 1", "product": { "name": "Red Hat JBoss Core Services 1", "product_id": "Red Hat JBoss Core Services 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Core Services 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-07T13:35:15+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Red Hat JBoss Core Services 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3745" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat JBoss Core Services 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Core Services 1" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3746
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 9, and fix an important security issue, are now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release adds the new Apache HTTP Server 2.4.37 Service Pack 9 packages that are part of the JBoss Core Services offering.\n\nThis release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.37 Service Pack 8 and includes an important security update. Refer to the Release Notes for information on the security fix included in this release.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3746", "url": "https://access.redhat.com/errata/RHSA-2021:3746" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3746.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP9 security update", "tracking": { "current_release_date": "2024-11-05T23:58:02+00:00", "generator": { "date": "2024-11-05T23:58:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3746", "initial_release_date": "2021-10-07T13:48:00+00:00", "revision_history": [ { "date": "2021-10-07T13:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-07T13:48:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product": { "name": "Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Core Services on RHEL 8", "product": { "name": "Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:1::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Core Services" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "product_id": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-76.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-7.Final_redhat_2.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-38.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.48-18.redhat_1.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-65.GA.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-19.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "product_id": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-76.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-38.el8jbcs?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-7.Final_redhat_2.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-19.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "product_id": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk@1.2.48-18.redhat_1.el8jbcs?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-65.GA.el8jbcs?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.37-76.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.37-76.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.37-76.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-7.Final_redhat_2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.16-7.Final_redhat_2.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-38.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.0.8-38.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.48-18.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.48-18.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-debuginfo@1.2.48-18.redhat_1.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-65.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.2-65.GA.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-19.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.7-19.jbcs.el7?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-devel@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-selinux@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html@2.4.37-76.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl@2.4.37-76.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-debuginfo@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-tools-debuginfo@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ldap-debuginfo@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_proxy_html-debuginfo@2.4.37-76.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_session-debuginfo@2.4.37-76.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_ssl-debuginfo@2.4.37-76.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md@2.0.8-38.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_md-debuginfo@2.0.8-38.el8jbcs?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native@1.3.16-7.Final_redhat_2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_cluster-native-debuginfo@1.3.16-7.Final_redhat_2.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2@1.15.7-19.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_http2-debuginfo@1.15.7-19.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24@1.2.48-18.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-manual@1.2.48-18.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_jk-ap24-debuginfo@1.2.48-18.redhat_1.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security@2.9.2-65.GA.el8jbcs?arch=x86_64" } } }, { "category": "product_version", "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "product": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "product_id": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-mod_security-debuginfo@2.9.2-65.GA.el8jbcs?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.37-76.jbcs.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "product": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "product_id": "jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-httpd-manual@2.4.37-76.el8jbcs?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64 as a component of Red Hat JBoss Core Services on RHEL 7 Server", "product_id": "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch" }, "product_reference": "jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64 as a component of Red Hat JBoss Core Services on RHEL 8", "product_id": "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64" }, "product_reference": "jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "relates_to_product_reference": "8Base-JBCS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-07T13:48:00+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3746" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.jbcs.el7.noarch", "7Server-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-debuginfo-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.src", "7Server-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.jbcs.el7.x86_64", "7Server-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.jbcs.el7.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-httpd-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-devel-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-manual-0:2.4.37-76.el8jbcs.noarch", "8Base-JBCS:jbcs-httpd24-httpd-selinux-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-httpd-tools-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.16-7.Final_redhat_2.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_http2-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_http2-debuginfo-0:1.15.7-19.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-0:1.2.48-18.redhat_1.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_jk-manual-0:1.2.48-18.redhat_1.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ldap-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_md-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_md-debuginfo-1:2.0.8-38.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.src", "8Base-JBCS:jbcs-httpd24-mod_security-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_security-debuginfo-0:2.9.2-65.GA.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_session-debuginfo-0:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-1:2.4.37-76.el8jbcs.x86_64", "8Base-JBCS:jbcs-httpd24-mod_ssl-debuginfo-1:2.4.37-76.el8jbcs.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3816
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\" (CVE-2021-40438)\n\n* httpd: mod_session: Heap overflow via a crafted SessionHeader value (CVE-2021-26691)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3816", "url": "https://access.redhat.com/errata/RHSA-2021:3816" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3816.json" } ], "title": "Red Hat Security Advisory: httpd:2.4 security update", "tracking": { "current_release_date": "2024-11-05T23:59:32+00:00", "generator": { "date": "2024-11-05T23:59:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3816", "initial_release_date": "2021-10-12T16:30:28+00:00", "revision_history": [ { "date": "2021-10-12T16:30:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T16:30:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8040020211008164252:522a0ee4", "product": { "name": "httpd:2.4:8040020211008164252:522a0ee4", "product_id": "httpd:2.4:8040020211008164252:522a0ee4", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8040020211008164252:522a0ee4" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product_id": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product": { "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product_id": "httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "product": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "product_id": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "product": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=src" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B8625%2Bd397f3da?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B12865%2Ba7065a39.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, "product_reference": "httpd:2.4:8040020211008164252:522a0ee4", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src" }, "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch" }, "product_reference": "httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64" }, "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le" }, "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x" }, "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src" }, "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64" }, "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x" }, "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64" }, "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64 as a component of httpd:2.4:8040020211008164252:522a0ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Apache project", "Christophe Jaillet" ] } ], "cve": "CVE-2021-26691", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966732" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found In Apache httpd mod_session. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_session: Heap overflow via a crafted SessionHeader value", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw can result in a crash of the httpd child process when mod_session is used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26691" }, { "category": "external", "summary": "RHBZ#1966732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26691", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26691" }, { "category": "external", "summary": "https://httpd.apache.org/security/vulnerabilities_24.html", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" } ], "release_date": "2021-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:30:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3816" }, { "category": "workaround", "details": "Only configurations which use the \"SessionEnv\" directive (which is not widely used) are vulnerable to this flaw. SessionEnv is not enabled in default configuration of httpd package shipped with Red Hat Products.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_session: Heap overflow via a crafted SessionHeader value" }, { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T16:30:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3816" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.noarch", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+8625+d397f3da.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.s390x", "AppStream-8.4.0.Z.MAIN.EUS:httpd:2.4:8040020211008164252:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+12865+a7065a39.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3754
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for httpd24-httpd is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\" (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3754", "url": "https://access.redhat.com/errata/RHSA-2021:3754" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3754.json" } ], "title": "Red Hat Security Advisory: httpd24-httpd security update", "tracking": { "current_release_date": "2024-11-05T23:58:09+00:00", "generator": { "date": "2024-11-05T23:58:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3754", "initial_release_date": "2021-10-11T08:06:55+00:00", "revision_history": [ { "date": "2021-10-11T08:06:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-11T08:06:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.34-22.el7.1.src", "product": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.src", "product_id": "httpd24-httpd-0:2.4.34-22.el7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.34-22.el7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.34-22.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.34-22.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.34-22.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.34-22.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.34-22.el7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.34-22.el7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.34-22.el7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "product_id": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.34-22.el7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-httpd-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.34-22.el7.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.34-22.el7.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.34-22.el7.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.34-22.el7.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "product_id": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.34-22.el7.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.34-22.el7.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "product_id": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.34-22.el7.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "product_id": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.34-22.el7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd@2.4.34-22.el7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-devel@2.4.34-22.el7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-tools@2.4.34-22.el7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ldap@2.4.34-22.el7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_proxy_html@2.4.34-22.el7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_session@2.4.34-22.el7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-mod_ssl@2.4.34-22.el7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "product": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "product_id": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-debuginfo@2.4.34-22.el7.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "product": { "name": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "product_id": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-httpd-manual@2.4.34-22.el7.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.src", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.src", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch" }, "product_reference": "httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.7" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" }, "product_reference": "httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:06:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3754" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Server-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Server-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.src", "7Workstation-RHSCL-3.7:httpd24-httpd-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-debuginfo-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-devel-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-httpd-manual-0:2.4.34-22.el7.1.noarch", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-httpd-tools-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ldap-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_proxy_html-1:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_session-0:2.4.34-22.el7.1.x86_64", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.ppc64le", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.s390x", "7Workstation-RHSCL-3.7:httpd24-mod_ssl-1:2.4.34-22.el7.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\" (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3837", "url": "https://access.redhat.com/errata/RHSA-2021:3837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3837.json" } ], "title": "Red Hat Security Advisory: httpd:2.4 security update", "tracking": { "current_release_date": "2024-11-05T23:59:04+00:00", "generator": { "date": "2024-11-05T23:59:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3837", "initial_release_date": "2021-10-13T07:26:27+00:00", "revision_history": [ { "date": "2021-10-13T07:26:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-13T07:26:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8010020211008125020:c27ad7f8", "product": { "name": "httpd:2.4:8010020211008125020:c27ad7f8", "product_id": "httpd:2.4:8010020211008125020:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8010020211008125020:c27ad7f8" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product_id": "httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product": { "name": "httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product_id": "httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_id": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "product": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "product_id": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "product_id": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_id": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_id": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_id": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.1.0%2B7763%2Bbabdfe5b.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-16.module%2Bel8.1.0%2B12900%2B7e6e5641.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, "product_reference": "httpd:2.4:8010020211008125020:c27ad7f8", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src" }, "product_reference": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch" }, "product_reference": "httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64 as a component of httpd:2.4:8010020211008125020:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T07:26:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3837" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-debugsource-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-devel-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-filesystem-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-manual-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.noarch", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.src", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+7763+babdfe5b.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.aarch64", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.ppc64le", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.s390x", "AppStream-8.1.0.Z.EUS:httpd:2.4:8010020211008125020:c27ad7f8:mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+12900+7e6e5641.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3836
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\" (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3836", "url": "https://access.redhat.com/errata/RHSA-2021:3836" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3836.json" } ], "title": "Red Hat Security Advisory: httpd:2.4 security update", "tracking": { "current_release_date": "2024-11-05T23:58:56+00:00", "generator": { "date": "2024-11-05T23:58:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3836", "initial_release_date": "2021-10-13T07:33:43+00:00", "revision_history": [ { "date": "2021-10-13T07:33:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-13T07:33:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd:2.4:8020020211008164029:4cda2c84", "product": { "name": "httpd:2.4:8020020211008164029:4cda2c84", "product_id": "httpd:2.4:8020020211008164029:4cda2c84", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/httpd@2.4:8020020211008164029:4cda2c84" } } }, { "category": "product_version", "name": "httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product": { "name": "httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product_id": "httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product": { "name": "httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product_id": "httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_id": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_id": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_id": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_id": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_id": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "product": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "product_id": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=src" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "product_id": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=src" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "product": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "product_id": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_id": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_id": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_id": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_id": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_id": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_id": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_id": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_id": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_id": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_id": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_id": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.2.0%2B7758%2B84b4ca3e.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_id": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_id": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_id": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-7.module%2Bel8.2.0%2B5531%2B7e4d69a2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_id": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-21.module%2Bel8.2.0%2B12904%2B53ee7aba.1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, "product_reference": "httpd:2.4:8020020211008164029:4cda2c84", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src" }, "product_reference": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch" }, "product_reference": "httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch" }, "product_reference": "httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64" }, "product_reference": "mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64" }, "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64" }, "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64" }, "product_reference": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le" }, "product_reference": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x" }, "product_reference": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src" }, "product_reference": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64" }, "product_reference": "mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le" }, "product_reference": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x" }, "product_reference": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64" }, "product_reference": "mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64" }, "product_reference": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le" }, "product_reference": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x" }, "product_reference": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64" }, "product_reference": "mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64 as a component of httpd:2.4:8020020211008164029:4cda2c84 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" }, "product_reference": "mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T07:33:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3836" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-debugsource-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-devel-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-filesystem-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-manual-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.noarch", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.aarch64", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.ppc64le", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.s390x", "AppStream-8.2.0.Z.EUS:httpd:2.4:8020020211008164029:4cda2c84:mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+12904+53ee7aba.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
rhsa-2021_3856
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for httpd is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\" (CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3856", "url": "https://access.redhat.com/errata/RHSA-2021:3856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3856.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-05T23:59:45+00:00", "generator": { "date": "2024-11-05T23:59:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3856", "initial_release_date": "2021-10-14T10:02:14+00:00", "revision_history": [ { "date": "2021-10-14T10:02:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-14T10:02:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.6.src", "product": { "name": "httpd-0:2.4.6-45.el7_3.6.src", "product_id": "httpd-0:2.4.6-45.el7_3.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.6?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-67.el7_4.7.src", "product": { "name": "httpd-0:2.4.6-67.el7_4.7.src", "product_id": "httpd-0:2.4.6-67.el7_4.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-67.el7_4.7?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-89.el7_6.2.src", "product": { "name": "httpd-0:2.4.6-89.el7_6.2.src", "product_id": "httpd-0:2.4.6-89.el7_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-89.el7_6.2?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-97.el7_9.1.src", "product": { "name": "httpd-0:2.4.6-97.el7_9.1.src", "product_id": "httpd-0:2.4.6-97.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.1?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-90.el7_7.1.src", "product": { "name": "httpd-0:2.4.6-90.el7_7.1.src", "product_id": "httpd-0:2.4.6-90.el7_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-90.el7_7.1?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-40.el7_2.7.src", "product": { "name": "httpd-0:2.4.6-40.el7_2.7.src", "product_id": "httpd-0:2.4.6-40.el7_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-40.el7_2.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "httpd-0:2.4.6-45.el7_3.6.x86_64", "product_id": "httpd-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "product_id": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "product_id": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "product": { "name": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "product_id": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "product_id": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-45.el7_3.6.x86_64", "product": { "name": "mod_session-0:2.4.6-45.el7_3.6.x86_64", "product_id": "mod_session-0:2.4.6-45.el7_3.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "httpd-0:2.4.6-67.el7_4.7.x86_64", "product_id": "httpd-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "product_id": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "product_id": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "mod_session-0:2.4.6-67.el7_4.7.x86_64", "product_id": "mod_session-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "product": { "name": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "product_id": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-67.el7_4.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "product": { "name": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "product_id": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-67.el7_4.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "product_id": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-67.el7_4.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64", "product_id": "httpd-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "product_id": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "product_id": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "product_id": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "product": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "product_id": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-89.el7_6.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "product": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "product_id": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-89.el7_6.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "product_id": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-89.el7_6.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64", "product_id": "httpd-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "product_id": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "product_id": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "product_id": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "product_id": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "product": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "product_id": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64", "product_id": "httpd-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "product_id": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "product_id": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "product_id": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "product": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "product_id": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-90.el7_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "product": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "product_id": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-90.el7_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "product_id": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-90.el7_7.1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "httpd-0:2.4.6-40.el7_2.7.x86_64", "product_id": "httpd-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-40.el7_2.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "product_id": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-40.el7_2.7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "product_id": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-40.el7_2.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "product": { "name": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "product_id": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-40.el7_2.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "product_id": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-40.el7_2.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "product_id": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-40.el7_2.7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "product": { "name": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "product_id": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-40.el7_2.7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-40.el7_2.7.x86_64", "product": { "name": "mod_session-0:2.4.6-40.el7_2.7.x86_64", "product_id": "mod_session-0:2.4.6-40.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-40.el7_2.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.4.6-45.el7_3.6.noarch", "product": { "name": "httpd-manual-0:2.4.6-45.el7_3.6.noarch", "product_id": "httpd-manual-0:2.4.6-45.el7_3.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-45.el7_3.6?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-67.el7_4.7.noarch", "product": { "name": "httpd-manual-0:2.4.6-67.el7_4.7.noarch", "product_id": "httpd-manual-0:2.4.6-67.el7_4.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-67.el7_4.7?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "product": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "product_id": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-89.el7_6.2?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "product": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "product_id": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-97.el7_9.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "product": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "product_id": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-90.el7_7.1?arch=noarch" } } }, { "category": "product_version", "name": "httpd-manual-0:2.4.6-40.el7_2.7.noarch", "product": { "name": "httpd-manual-0:2.4.6-40.el7_2.7.noarch", "product_id": "httpd-manual-0:2.4.6-40.el7_2.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-40.el7_2.7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "product_id": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-89.el7_6.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "httpd-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "httpd-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "mod_session-0:2.4.6-89.el7_6.2.ppc64le", "product_id": "mod_session-0:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-89.el7_6.2?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "product": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "product_id": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-89.el7_6.2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "product_id": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "product_id": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "httpd-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "httpd-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "mod_session-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "mod_session-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "product_id": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-90.el7_7.1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "product_id": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-90.el7_7.1?arch=ppc64le" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "product": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "product_id": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-90.el7_7.1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64", "product_id": "httpd-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "product_id": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "product_id": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "product_id": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "product": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "product_id": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.1?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "product": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "product_id": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "product": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.1?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x", "product_id": "httpd-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "product_id": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "product_id": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_session-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x", "product_id": "mod_session-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "product": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "product_id": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "product": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "product_id": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "product": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-40.el7_2.7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src" }, "product_reference": "httpd-0:2.4.6-40.el7_2.7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-40.el7_2.7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch" }, "product_reference": "httpd-manual-0:2.4.6-40.el7_2.7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_session-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.6.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.6.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.6.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-67.el7_4.7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src" }, "product_reference": "httpd-0:2.4.6-67.el7_4.7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-67.el7_4.7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch" }, "product_reference": "httpd-manual-0:2.4.6-67.el7_4.7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_session-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-40.el7_2.7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src" }, "product_reference": "httpd-0:2.4.6-40.el7_2.7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-40.el7_2.7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch" }, "product_reference": "httpd-manual-0:2.4.6-40.el7_2.7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_session-0:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src" }, "product_reference": "httpd-0:2.4.6-45.el7_3.6.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-45.el7_3.6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch" }, "product_reference": "httpd-manual-0:2.4.6-45.el7_3.6.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_session-0:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-67.el7_4.7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src" }, "product_reference": "httpd-0:2.4.6-67.el7_4.7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-67.el7_4.7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch" }, "product_reference": "httpd-manual-0:2.4.6-67.el7_4.7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_session-0:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-89.el7_6.2.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch" }, "product_reference": "httpd-manual-0:2.4.6-89.el7_6.2.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_session-0:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-90.el7_7.1.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-90.el7_7.1.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.4.6-97.el7_9.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch" }, "product_reference": "httpd-manual-0:2.4.6-97.el7_9.1.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session-0:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_session-0:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" }, "product_reference": "mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005117" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. The attacker could get, modify, or delete resources on other services that may be behind a firewall and inaccessible otherwise. The impact of this flaw varies based on what services and resources are available on the httpd network.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"", "title": "Vulnerability summary" }, { "category": "other", "text": "Impact of the flaw set to Important because the actions an attacker can do varies a lot based on the kind of infrastructure in place, the kind of internal services and resources, and the available endpoints on those services. The attacker should also perform some kind of target-specific reconnaissance in order to find out all the above information.\n\nThe version of httpd as shipped in Red Hat Enterprise Linux 7 is affected by this flaw even if the upstream code was not, because the Unix Domain Socket support required to trigger the flaw was backported.\nThe version of httpd as shipped in Red hat Enterprise Linux 6 is not affected by this flaw because there is no support for Unix Domain Socket.\n\nThe flaw can be triggered only if mod_proxy is in use (e.g. ProxyPass, ReverseProxy is used in the httpd configuration files).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-optional-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-optional-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40438" }, { "category": "external", "summary": "RHBZ#2005117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40438", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-14T10:02:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-optional-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-optional-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3856" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-optional-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-optional-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.src", "7Server-optional-7.2.AUS:httpd-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-debuginfo-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-devel-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:httpd-manual-0:2.4.6-40.el7_2.7.noarch", "7Server-optional-7.2.AUS:httpd-tools-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ldap-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_proxy_html-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_session-0:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.2.AUS:mod_ssl-1:2.4.6-40.el7_2.7.x86_64", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.src", "7Server-optional-7.3.AUS:httpd-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-debuginfo-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-devel-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:httpd-manual-0:2.4.6-45.el7_3.6.noarch", "7Server-optional-7.3.AUS:httpd-tools-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ldap-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_proxy_html-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_session-0:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.3.AUS:mod_ssl-1:2.4.6-45.el7_3.6.x86_64", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.src", "7Server-optional-7.4.AUS:httpd-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-debuginfo-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-devel-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:httpd-manual-0:2.4.6-67.el7_4.7.noarch", "7Server-optional-7.4.AUS:httpd-tools-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ldap-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_proxy_html-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_session-0:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.4.AUS:mod_ssl-1:2.4.6-67.el7_4.7.x86_64", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.AUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.AUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.AUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.E4S:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.ppc64le", "7Server-optional-7.6.E4S:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.src", "7Server-optional-7.6.TUS:httpd-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-debuginfo-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-devel-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:httpd-manual-0:2.4.6-89.el7_6.2.noarch", "7Server-optional-7.6.TUS:httpd-tools-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ldap-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_proxy_html-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_session-0:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.6.TUS:mod_ssl-1:2.4.6-89.el7_6.2.x86_64", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.AUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.AUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.AUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.E4S:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.ppc64le", "7Server-optional-7.7.E4S:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.src", "7Server-optional-7.7.TUS:httpd-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-debuginfo-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-devel-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:httpd-manual-0:2.4.6-90.el7_7.1.noarch", "7Server-optional-7.7.TUS:httpd-tools-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ldap-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_proxy_html-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_session-0:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.7.TUS:mod_ssl-1:2.4.6-90.el7_7.1.x86_64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.src", "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.1.noarch", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.1.x86_64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.ppc64le", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.s390x", "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-01T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"" } ] }
gsd-2021-40438
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-40438", "description": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.", "id": "GSD-2021-40438", "references": [ "https://www.suse.com/security/cve/CVE-2021-40438.html", "https://www.debian.org/security/2021/dsa-4982", "https://access.redhat.com/errata/RHSA-2021:3856", "https://access.redhat.com/errata/RHSA-2021:3837", "https://access.redhat.com/errata/RHSA-2021:3836", "https://access.redhat.com/errata/RHSA-2021:3816", "https://access.redhat.com/errata/RHSA-2021:3754", "https://access.redhat.com/errata/RHSA-2021:3746", "https://access.redhat.com/errata/RHSA-2021:3745", "https://ubuntu.com/security/CVE-2021-40438", "https://advisories.mageia.org/CVE-2021-40438.html", "https://security.archlinux.org/CVE-2021-40438", "https://alas.aws.amazon.com/cve/html/CVE-2021-40438.html", "https://linux.oracle.com/cve/CVE-2021-40438.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-40438" ], "details": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.", "id": "GSD-2021-40438", "modified": "2023-12-13T01:23:25.140751Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2021-40438", "dateAdded": "2021-12-01", "dueDate": "2021-12-15", "product": "Apache", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.", "vendorProject": "Apache", "vulnerabilityName": "Apache HTTP Server-Side Request Forgery (SSRF)" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-40438", "STATE": "PUBLIC", "TITLE": "mod_proxy SSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache HTTP Server", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "Apache HTTP Server 2.4", "version_value": "2.4.48" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ { "other": "high" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918 Server Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "MISC", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "FEDORA-2021-dce7e7738e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/" }, { "name": "[httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E" }, { "name": "FEDORA-2021-e3f6dd670d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/" }, { "name": "[debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "name": "[httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E" }, { "name": "DSA-4982", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4982" }, { "name": "[httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E" }, { "name": "20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.tenable.com/security/tns-2021-17", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2021-17" }, { "name": "https://security.netapp.com/advisory/ntap-20211008-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "name": "GLSA-202208-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-20" } ] }, "source": { "discovery": "UNKNOWN" }, "timeline": [ { "lang": "eng", "time": "2021-09-16", "value": "2.4.49 released" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.4", "versionStartIncluding": "1.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.1", "versionStartIncluding": "1.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-40438" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-918" } ] } ] }, "references": { "reference_data": [ { "name": "https://httpd.apache.org/security/vulnerabilities_24.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "name": "FEDORA-2021-dce7e7738e", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20210923 Re: [users@httpd] Re: [External] : [users@httpd] 2.4.49 security fixes: more info", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E" }, { "name": "FEDORA-2021-e3f6dd670d", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/" }, { "name": "[debian-lts-announce] 20211002 [SECURITY] [DLA 2776-1] apache2 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "name": "https://security.netapp.com/advisory/ntap-20211008-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "name": "[httpd-bugs] 20211008 [Bug 65616] CVE-2021-36160 regression", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E" }, { "name": "DSA-4982", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4982" }, { "name": "[httpd-users] 20211019 [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E" }, { "name": "[httpd-users] 20211019 Re: [users@httpd] Regarding CVE-2021-40438", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E" }, { "name": "https://www.tenable.com/security/tns-2021-17", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2021-17" }, { "name": "20211124 Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "name": "GLSA-202208-20", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-20" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 6.0 } }, "lastModifiedDate": "2022-10-05T02:21Z", "publishedDate": "2021-09-16T15:15Z" } } }
icsa-22-167-06
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to access or modify resources, crash the device, or achieve code execution.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "German", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/icsSeveral recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/icsin the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-685781: Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-685781.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-167-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-167-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-167-06 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-167-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-685781: Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "category": "external", "summary": "SSA-685781: Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-685781.txt" } ], "title": "Siemens Apache HTTP Server", "tracking": { "current_release_date": "2022-06-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-167-06", "initial_release_date": "2022-06-16T00:00:00.000000Z", "revision_history": [ { "date": "2022-06-16T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-167-06 Siemens Apache HTTP Server" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "All versions when using the device firmware upgrade mechanism", "product": { "name": "RUGGEDCOM NMS", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RUGGEDCOM NMS" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V1.0.3", "product": { "name": "SINEC NMS", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SINEC NMS" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V3.1", "product": { "name": "SINEMA Remote Connect Server", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SINEMA Remote Connect Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SINEMA Server V14", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SINEMA Server V14" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-34798", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier. CVE-2021-34798 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34798" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to port 443/tcp, to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0001", "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Update to V1.0.3 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109813788/" }, { "category": "vendor_fix", "details": "Update to V3.1 or later version", "product_ids": [ "CSAFPID-0003" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811169/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ], "title": "CVE-2021-34798" }, { "cve": "CVE-2021-39275", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier. CVE-2021-39275 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39275" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to port 443/tcp, to trusted IP addresses only", "product_ids": [ "CSAFPID-0002", "CSAFPID-0004" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Update to V1.0.3 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109813788/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0002", "CSAFPID-0004" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002", "CSAFPID-0004" ] } ], "title": "CVE-2021-39275" }, { "cve": "CVE-2021-40438", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "summary", "text": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. CVE-2021-40438 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0002", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40438" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to port 443/tcp, to trusted IP addresses only", "product_ids": [ "CSAFPID-0002", "CSAFPID-0004" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Update to V1.0.3 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109813788/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0002", "CSAFPID-0004" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0002", "CSAFPID-0004" ] } ], "title": "CVE-2021-40438" } ] }
wid-sec-w-2022-0724
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache ist ein Webserver f\u00fcr verschiedene Plattformen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Apache HTTP Server ausnutzen, um Sicherheitsvorkehrungen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial of Service Zustand herzustellen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- CISCO Appliance\n- F5 Networks\n- Sonstiges\n- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0724 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0724.json" }, { "category": "self", "summary": "WID-SEC-2022-0724 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0724" }, { "category": "external", "summary": "F5 Security Advisory K72382141 vom 2023-08-17", "url": "https://my.f5.com/manage/s/article/K72382141" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04494en_us" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4537 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4537" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3522-1 vom 2021-10-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009646.html" }, { "category": "external", "summary": "Apache Security Advisory vom 2021-09-16", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5090-1 vom 2021-09-27", "url": "https://ubuntu.com/security/notices/USN-5090-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5090-2 vom 2021-09-27", "url": "https://ubuntu.com/security/notices/USN-5090-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:14811-1 vom 2021-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-September/009511.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5090-3 vom 2021-09-28", "url": "https://ubuntu.com/security/notices/USN-5090-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5090-4 vom 2021-09-28", "url": "https://ubuntu.com/security/notices/USN-5090-4" }, { "category": "external", "summary": "Debian Security Advisory DLA-2768 vom 2021-09-30", "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2776 vom 2021-10-02", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3299-1 vom 2021-10-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009537.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3745 vom 2021-10-07", "url": "https://access.redhat.com/errata/RHSA-2021:3745" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3746 vom 2021-10-07", "url": "https://access.redhat.com/errata/RHSA-2021:3746" }, { "category": "external", "summary": "Debian Security Advisory DSA-4982 vom 2021-10-10", "url": "https://www.debian.org/security/2021/dsa-4982" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3754 vom 2021-10-11", "url": "https://access.redhat.com/errata/RHSA-2021:3754" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:3335-1 vom 2021-10-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-October/009564.html" }, { "category": "external", "summary": "F5 Security Advisory K72382141 vom 2021-10-13", "url": "https://support.f5.com/csp/article/K72382141?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3816 vom 2021-10-12", "url": "https://access.redhat.com/errata/RHSA-2021:3816" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3837 vom 2021-10-13", "url": "https://access.redhat.com/errata/RHSA-2021:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3836 vom 2021-10-13", "url": "https://access.redhat.com/errata/RHSA-2021:3836" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3816 vom 2021-10-13", "url": "http://linux.oracle.com/errata/ELSA-2021-3816.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3856 vom 2021-10-14", "url": "https://access.redhat.com/errata/RHSA-2021:3856" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3856 vom 2021-10-15", "url": "http://linux.oracle.com/errata/ELSA-2021-3856.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-119 vom 2021-10-15", "url": "https://downloads.avaya.com/css/P8/documents/101078189" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1543 vom 2021-10-15", "url": "https://alas.aws.amazon.com/ALAS-2021-1543.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2021-1716 vom 2021-10-15", "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1716.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-139 vom 2021-11-12", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-139/index.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2021:3856 vom 2021-11-17", "url": "https://lists.centos.org/pipermail/centos-announce/2021-November/048391.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4537 vom 2021-11-18", "url": "https://linux.oracle.com/errata/ELSA-2021-4537.html" }, { "category": "external", "summary": "Cisco Security Advisory CISCO-SA-APACHE-HTTPD-2 vom 2021-11-24", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "category": "external", "summary": "Security Affairs vom 2021-11-29", "url": "https://securityaffairs.co/wordpress/125107/hacking/cve-2021-40438-apache-http-server-attacks.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9619 vom 2021-12-16", "url": "http://linux.oracle.com/errata/ELSA-2021-9619.html" }, { "category": "external", "summary": "Cisco Security Advisory CISCO-SA-APACHE-HTTPD-2.4.49-VWL69SWQ vom 2021-12-21", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20211008-0004 vom 2021-12-22", "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9005 vom 2022-01-06", "url": "https://linux.oracle.com/errata/ELSA-2022-9005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0143 vom 2022-01-17", "url": "https://access.redhat.com/errata/RHSA-2022:0143" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0143 vom 2022-01-19", "url": "http://linux.oracle.com/errata/ELSA-2022-0143.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0258 vom 2022-01-26", "url": "http://linux.oracle.com/errata/ELSA-2022-0258.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:0143 vom 2022-01-25", "url": "https://lists.centos.org/pipermail/centos-announce/2022-January/073551.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-003 vom 2027-01-18", "url": "https://downloads.avaya.com/css/P8/documents/101079910" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1915 vom 2022-05-17", "url": "https://linux.oracle.com/errata/ELSA-2022-1915.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0891 vom 2022-03-15", "url": "https://access.redhat.com/errata/RHSA-2022:0891" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0891 vom 2022-03-16", "url": "http://linux.oracle.com/errata/ELSA-2022-0891.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-029 vom 2022-03-15", "url": "https://downloads.avaya.com/css/P8/documents/101080898" }, { "category": "external", "summary": "HCL Article KB0097639 vom 2022-04-23", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0097639" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1915 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1915" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-053 vom 2022-07-18", "url": "https://downloads.avaya.com/css/P8/documents/101082704" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-20 vom 2022-08-14", "url": "https://security.gentoo.org/glsa/202208-20" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1599 vom 2022-09-14", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1599" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2022-1597 vom 2022-09-14", "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2022-1597" }, { "category": "external", "summary": "HPE SECURITY BULLETIN HPESBST04367 rev.1 vom 2022-09-21", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbst04367en_us" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6753 vom 2022-09-29", "url": "https://access.redhat.com/errata/RHSA-2022:6753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7143 vom 2022-10-27", "url": "https://access.redhat.com/errata/RHSA-2022:7143" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7144 vom 2022-10-27", "url": "https://access.redhat.com/errata/RHSA-2022:7144" } ], "source_lang": "en-US", "title": "Apache HTTP Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:53:16.948+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0724", "initial_release_date": "2021-09-16T22:00:00.000+00:00", "revision_history": [ { "date": "2021-09-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "2", "summary": "Korrektur" }, { "date": "2021-09-27T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2021-09-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2021-09-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-10-03T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-10-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-10-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-10T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-10-12T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE, F5 und Red Hat aufgenommen" }, { "date": "2021-10-13T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2021-10-14T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von AVAYA und Amazon aufgenommen" }, { "date": "2021-10-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-11T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2021-11-18T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-11-24T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Cisco aufgenommen" }, { "date": "2021-11-29T23:00:00.000+00:00", "number": "20", "summary": "Exploit aufgenommen" }, { "date": "2021-12-15T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-12-20T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Cisco aufgenommen" }, { "date": "2021-12-22T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-01-05T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-01-16T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-01-25T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Oracle Linux und CentOS aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Oracle Linux und AVAYA aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-07-19T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-08-14T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-09-13T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von BROCADE aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-13T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2023-08-17T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Apache HTTP Server \u003c 2.4.49", "product": { "name": "Apache HTTP Server \u003c 2.4.49", "product_id": "67869", "product_identification_helper": { "cpe": "cpe:/a:apache:http_server:-" } } } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Broadcom Brocade Switch", "product": { "name": "Broadcom Brocade Switch", "product_id": "T015844", "product_identification_helper": { "cpe": "cpe:/h:brocade:switch:-" } } } ], "category": "vendor", "name": "Broadcom" }, { "branches": [ { "category": "product_name", "name": "Cisco Expressway", "product": { "name": "Cisco Expressway", "product_id": "T014329", "product_identification_helper": { "cpe": "cpe:/a:cisco:expressway_software:-" } } }, { "category": "product_name", "name": "Cisco FXOS", "product": { "name": "Cisco FXOS", "product_id": "660564", "product_identification_helper": { "cpe": "cpe:/o:cisco:fxos:-" } } }, { "category": "product_name", "name": "Cisco Firepower", "product": { "name": "Cisco Firepower", "product_id": "T011337", "product_identification_helper": { "cpe": "cpe:/a:cisco:firepower:-" } } }, { "category": "product_name", "name": "Cisco Prime Collaboration Provisioning", "product": { "name": "Cisco Prime Collaboration Provisioning", "product_id": "T021406", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_collaboration:::provisioning" } } }, { "category": "product_name", "name": "Cisco Prime Infrastructure", "product": { "name": "Cisco Prime Infrastructure", "product_id": "T000756", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_infrastructure:-" } } }, { "category": "product_name", "name": "Cisco Security Manager (CSM)", "product": { "name": "Cisco Security Manager (CSM)", "product_id": "95918", "product_identification_helper": { "cpe": "cpe:/a:cisco:security_manager:-" } } }, { "category": "product_name", "name": "Cisco TelePresence Video Communication Server", "product": { "name": "Cisco TelePresence Video Communication Server", "product_id": "T018121", "product_identification_helper": { "cpe": "cpe:/h:cisco:telepresence:video_communication_server" } } }, { "category": "product_name", "name": "Cisco Unified Computing System (UCS)", "product": { "name": "Cisco Unified Computing System (UCS)", "product_id": "163824", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_computing_system:-" } } }, { "category": "product_name", "name": "Cisco Wide Area Application Services", "product": { "name": "Cisco Wide Area Application Services", "product_id": "2186", "product_identification_helper": { "cpe": "cpe:/a:cisco:wide_area_application_services:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } }, { "category": "product_name", "name": "F5 BIG-IP \u003c 17.0.0", "product": { "name": "F5 BIG-IP \u003c 17.0.0", "product_id": "T025087", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.0.0" } } }, { "category": "product_name", "name": "F5 BIG-IP \u003c 15.1.7", "product": { "name": "F5 BIG-IP \u003c 15.1.7", "product_id": "T026110", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.7" } } }, { "category": "product_name", "name": "F5 BIG-IP \u003c 16.1.4", "product": { "name": "F5 BIG-IP \u003c 16.1.4", "product_id": "T029403", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:16.1.4" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "HPE Fabric OS", "product": { "name": "HPE Fabric OS", "product_id": "T019403", "product_identification_helper": { "cpe": "cpe:/o:hpe:fabric_os:-" } } }, { "category": "product_name", "name": "HPE Switch", "product": { "name": "HPE Switch", "product_id": "T005119", "product_identification_helper": { "cpe": "cpe:/h:hp:switch:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp StorageGRID", "product": { "name": "NetApp StorageGRID", "product_id": "920206", "product_identification_helper": { "cpe": "cpe:/a:netapp:storagegrid:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund einer NULL-Zeiger-Dereferenz im \"httpd core\", eines Puffer\u00fcberlaufs in \"ap_escape_quotes\" bei b\u00f6swilliger Eingabe und einer Server Side Request Forgery (SSRF) bei der Verwendung von \"mod_proxy\". Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T010951", "T015844", "T015127", "T015126", "T004914", "T018121", "T000756", "T020304", "T001663", "398363", "163824", "T015519", "T015518", "T014329", "T015516", "T011337", "7654", "T005119", "2186", "T012167", "T016243", "T017562", "T019403", "2951", "T002207", "T021406", "T000126", "660564", "95918", "920206", "1727" ] }, "release_date": "2021-09-16T22:00:00Z", "title": "CVE-2021-40438" }, { "cve": "CVE-2021-39275", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund einer NULL-Zeiger-Dereferenz im \"httpd core\", eines Puffer\u00fcberlaufs in \"ap_escape_quotes\" bei b\u00f6swilliger Eingabe und einer Server Side Request Forgery (SSRF) bei der Verwendung von \"mod_proxy\". Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T010951", "T015844", "T015127", "T015126", "T004914", "T018121", "T000756", "T020304", "T001663", "398363", "163824", "T015519", "T015518", "T014329", "T015516", "T011337", "7654", "T005119", "2186", "T012167", "T016243", "T017562", "T019403", "2951", "T002207", "T021406", "T000126", "660564", "95918", "920206", "1727" ] }, "release_date": "2021-09-16T22:00:00Z", "title": "CVE-2021-39275" }, { "cve": "CVE-2021-34798", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund einer NULL-Zeiger-Dereferenz im \"httpd core\", eines Puffer\u00fcberlaufs in \"ap_escape_quotes\" bei b\u00f6swilliger Eingabe und einer Server Side Request Forgery (SSRF) bei der Verwendung von \"mod_proxy\". Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T010951", "T015844", "T015127", "T015126", "T004914", "T018121", "T000756", "T020304", "T001663", "398363", "163824", "T015519", "T015518", "T014329", "T015516", "T011337", "7654", "T005119", "2186", "T012167", "T016243", "T017562", "T019403", "2951", "T002207", "T021406", "T000126", "660564", "95918", "920206", "1727" ] }, "release_date": "2021-09-16T22:00:00Z", "title": "CVE-2021-34798" }, { "cve": "CVE-2021-20325", "notes": [ { "category": "description", "text": "In Apache HTTP Server existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund einer NULL-Zeiger-Dereferenz im \"httpd core\", eines Puffer\u00fcberlaufs in \"ap_escape_quotes\" bei b\u00f6swilliger Eingabe und einer Server Side Request Forgery (SSRF) bei der Verwendung von \"mod_proxy\". Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T010951", "T015844", "T015127", "T015126", "T004914", "T018121", "T000756", "T020304", "T001663", "398363", "163824", "T015519", "T015518", "T014329", "T015516", "T011337", "7654", "T005119", "2186", "T012167", "T016243", "T017562", "T019403", "2951", "T002207", "T021406", "T000126", "660564", "95918", "920206", "1727" ] }, "release_date": "2021-09-16T22:00:00Z", "title": "CVE-2021-20325" }, { "cve": "CVE-2021-36160", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Apache HTTP Server. Der Fehler besteht aufgrund eines Out-of-Bound Read in \"mod_proxy_uwsgi\". Ein entfernter Angreifer kann diese Schwachstelle ausnutzen, um den zugewiesenen Speicher zu lesen und einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T010951", "T015844", "T015127", "T015126", "T004914", "T018121", "T000756", "T020304", "T001663", "398363", "163824", "T015519", "T015518", "T014329", "T015516", "T011337", "7654", "T005119", "2186", "T012167", "T016243", "T017562", "T019403", "2951", "T002207", "T021406", "T000126", "660564", "95918", "920206", "1727" ] }, "release_date": "2021-09-16T22:00:00Z", "title": "CVE-2021-36160" } ] }
wid-sec-w-2024-0186
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "HPE OneView bietet softwaredefinierte Analysen und eine einheitliche API f\u00fcr den Aufbau und die Verwaltung der IT-Infrastruktur.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in HPE OneView ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0186 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0186.json" }, { "category": "self", "summary": "WID-SEC-2024-0186 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0186" }, { "category": "external", "summary": "HPE Security Bulletin vom 2024-01-23", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=hpesbgn04586en_us" }, { "category": "external", "summary": "GitHub Advisory Database vom 2024-01-23", "url": "https://github.com/advisories/GHSA-hc66-p838-6xfp" }, { "category": "external", "summary": "GitHub Advisory Database vom 2024-01-23", "url": "https://github.com/advisories/GHSA-xr6f-9r29-5gq3" }, { "category": "external", "summary": "GitHub Advisory Database vom 2024-01-23", "url": "https://github.com/advisories/GHSA-xw8x-r2rg-vmq9" } ], "source_lang": "en-US", "title": "HPE OneView: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-23T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:57:46.128+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0186", "initial_release_date": "2024-01-23T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-23T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HPE OneView \u003c 8.70", "product": { "name": "HPE OneView \u003c 8.70", "product_id": "T032304", "product_identification_helper": { "cpe": "cpe:/a:hp:oneview:8.70" } } } ], "category": "vendor", "name": "HPE" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40438", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HPE OneView. Dieser Fehler besteht aufgrund eines Server-Side Request Forgery-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "release_date": "2024-01-23T23:00:00Z", "title": "CVE-2021-40438" }, { "cve": "CVE-2023-50274", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HPE OneView. Dieser Fehler besteht aufgrund einer Anf\u00e4lligkeit f\u00fcr einen Command-Injection-Angriff. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Berechtigungen zu erweitern." } ], "release_date": "2024-01-23T23:00:00Z", "title": "CVE-2023-50274" }, { "cve": "CVE-2023-50275", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HPE OneView. Dieser Fehler besteht aufgrund eines der M\u00f6glichkeit zur Umgehung der Authentisierung im \"clusterService\",die es einem entfernten, anonymen Angreifer erm\u00f6glicht, einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-01-23T23:00:00Z", "title": "CVE-2023-50275" }, { "cve": "CVE-2023-6573", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in HPE OneView. Dieser Fehler besteht aufgrund einer fehlenden Passphrase w\u00e4hrend der Wiederherstellung. Ein Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-01-23T23:00:00Z", "title": "CVE-2023-6573" } ] }
ghsa-rwxq-58vm-3v2j
Vulnerability from github
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
{ "affected": [], "aliases": [ "CVE-2021-40438" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-09-16T15:15:00Z", "severity": "CRITICAL" }, "details": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.", "id": "GHSA-rwxq-58vm-3v2j", "modified": "2024-07-24T18:31:15Z", "published": "2022-05-24T19:14:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40438" }, { "type": "WEB", "url": "https://www.tenable.com/security/tns-2021-17" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4982" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20211008-0004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-20" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-202109-1802
Vulnerability from variot
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. This vulnerability allows remote attackers to initiate arbitrary server-side requests on affected installations of Hewlett Packard Enterprise OneView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the REST service, which listens on TCP port 443 by default. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. The server is fast, reliable and extensible through a simple API. The vulnerability stems from the mod_proxy module failing to properly validate user input. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: httpd security update Advisory ID: RHSA-2021:3856-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3856 Issue date: 2021-10-14 CVE Names: CVE-2021-40438 =====================================================================
- Summary:
An update for httpd is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Security Fix(es):
- httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:" (CVE-2021-40438)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"
- Package List:
Red Hat Enterprise Linux Client Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: httpd-2.4.6-40.el7_2.7.src.rpm
noarch: httpd-manual-2.4.6-40.el7_2.7.noarch.rpm
x86_64: httpd-2.4.6-40.el7_2.7.x86_64.rpm httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm httpd-devel-2.4.6-40.el7_2.7.x86_64.rpm httpd-tools-2.4.6-40.el7_2.7.x86_64.rpm mod_ssl-2.4.6-40.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.3):
Source: httpd-2.4.6-45.el7_3.6.src.rpm
noarch: httpd-manual-2.4.6-45.el7_3.6.noarch.rpm
x86_64: httpd-2.4.6-45.el7_3.6.x86_64.rpm httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm httpd-devel-2.4.6-45.el7_3.6.x86_64.rpm httpd-tools-2.4.6-45.el7_3.6.x86_64.rpm mod_ssl-2.4.6-45.el7_3.6.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: httpd-2.4.6-67.el7_4.7.src.rpm
noarch: httpd-manual-2.4.6-67.el7_4.7.noarch.rpm
x86_64: httpd-2.4.6-67.el7_4.7.x86_64.rpm httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm httpd-devel-2.4.6-67.el7_4.7.x86_64.rpm httpd-tools-2.4.6-67.el7_4.7.x86_64.rpm mod_session-2.4.6-67.el7_4.7.x86_64.rpm mod_ssl-2.4.6-67.el7_4.7.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
ppc64le: httpd-2.4.6-89.el7_6.2.ppc64le.rpm httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm httpd-devel-2.4.6-89.el7_6.2.ppc64le.rpm httpd-tools-2.4.6-89.el7_6.2.ppc64le.rpm mod_session-2.4.6-89.el7_6.2.ppc64le.rpm mod_ssl-2.4.6-89.el7_6.2.ppc64le.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: httpd-2.4.6-89.el7_6.2.src.rpm
noarch: httpd-manual-2.4.6-89.el7_6.2.noarch.rpm
x86_64: httpd-2.4.6-89.el7_6.2.x86_64.rpm httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm httpd-devel-2.4.6-89.el7_6.2.x86_64.rpm httpd-tools-2.4.6-89.el7_6.2.x86_64.rpm mod_session-2.4.6-89.el7_6.2.x86_64.rpm mod_ssl-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
ppc64le: httpd-2.4.6-90.el7_7.1.ppc64le.rpm httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm httpd-devel-2.4.6-90.el7_7.1.ppc64le.rpm httpd-tools-2.4.6-90.el7_7.1.ppc64le.rpm mod_session-2.4.6-90.el7_7.1.ppc64le.rpm mod_ssl-2.4.6-90.el7_7.1.ppc64le.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: httpd-2.4.6-90.el7_7.1.src.rpm
noarch: httpd-manual-2.4.6-90.el7_7.1.noarch.rpm
x86_64: httpd-2.4.6-90.el7_7.1.x86_64.rpm httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm httpd-devel-2.4.6-90.el7_7.1.x86_64.rpm httpd-tools-2.4.6-90.el7_7.1.x86_64.rpm mod_session-2.4.6-90.el7_7.1.x86_64.rpm mod_ssl-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
ppc64: httpd-2.4.6-97.el7_9.1.ppc64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm httpd-devel-2.4.6-97.el7_9.1.ppc64.rpm httpd-tools-2.4.6-97.el7_9.1.ppc64.rpm mod_session-2.4.6-97.el7_9.1.ppc64.rpm mod_ssl-2.4.6-97.el7_9.1.ppc64.rpm
ppc64le: httpd-2.4.6-97.el7_9.1.ppc64le.rpm httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm httpd-devel-2.4.6-97.el7_9.1.ppc64le.rpm httpd-tools-2.4.6-97.el7_9.1.ppc64le.rpm mod_session-2.4.6-97.el7_9.1.ppc64le.rpm mod_ssl-2.4.6-97.el7_9.1.ppc64le.rpm
s390x: httpd-2.4.6-97.el7_9.1.s390x.rpm httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm httpd-devel-2.4.6-97.el7_9.1.s390x.rpm httpd-tools-2.4.6-97.el7_9.1.s390x.rpm mod_session-2.4.6-97.el7_9.1.s390x.rpm mod_ssl-2.4.6-97.el7_9.1.s390x.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: httpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm mod_ldap-2.4.6-40.el7_2.7.x86_64.rpm mod_proxy_html-2.4.6-40.el7_2.7.x86_64.rpm mod_session-2.4.6-40.el7_2.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.3):
x86_64: httpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm mod_ldap-2.4.6-45.el7_3.6.x86_64.rpm mod_proxy_html-2.4.6-45.el7_3.6.x86_64.rpm mod_session-2.4.6-45.el7_3.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: httpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm mod_ldap-2.4.6-67.el7_4.7.x86_64.rpm mod_proxy_html-2.4.6-67.el7_4.7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.6):
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: httpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm mod_ldap-2.4.6-89.el7_6.2.ppc64le.rpm mod_proxy_html-2.4.6-89.el7_6.2.ppc64le.rpm
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.6):
x86_64: httpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm mod_ldap-2.4.6-89.el7_6.2.x86_64.rpm mod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.7):
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.6):
ppc64le: httpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm mod_ldap-2.4.6-90.el7_7.1.ppc64le.rpm mod_proxy_html-2.4.6-90.el7_7.1.ppc64le.rpm
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.7):
x86_64: httpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm mod_ldap-2.4.6-90.el7_7.1.x86_64.rpm mod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: httpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm mod_ldap-2.4.6-97.el7_9.1.ppc64.rpm mod_proxy_html-2.4.6-97.el7_9.1.ppc64.rpm
ppc64le: httpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm mod_ldap-2.4.6-97.el7_9.1.ppc64le.rpm mod_proxy_html-2.4.6-97.el7_9.1.ppc64le.rpm
s390x: httpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm mod_ldap-2.4.6-97.el7_9.1.s390x.rpm mod_proxy_html-2.4.6-97.el7_9.1.s390x.rpm
x86_64: httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: httpd-2.4.6-97.el7_9.1.src.rpm
noarch: httpd-manual-2.4.6-97.el7_9.1.noarch.rpm
x86_64: httpd-2.4.6-97.el7_9.1.x86_64.rpm httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm httpd-devel-2.4.6-97.el7_9.1.x86_64.rpm httpd-tools-2.4.6-97.el7_9.1.x86_64.rpm mod_session-2.4.6-97.el7_9.1.x86_64.rpm mod_ssl-2.4.6-97.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: httpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm mod_ldap-2.4.6-97.el7_9.1.x86_64.rpm mod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-40438 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYWfxl9zjgjWX9erEAQiHUQ//augswljuYjRC9IwK5XgDLjrigqEshGaa v5C3gfY1a4SwE/x0FQCawiBmh+8VMv5as3c0eeU5C6QB/05BSBycgboIZG3H6HdF sNOxNzkcG6WmooNZNJ0/c/ykvkn0tRq812yzDTxr2IB3+LxH5cYaw9wQnt62l3yF gjtWedH9xntGpqrVK17NVe/o9Jg4tL0CEPDk+NrbXeSgwnAnLKsLjpwQT72+GVJx ZLC9DYkFguzQN+wckKPRfxGtce0GtuXHkpEShCnH32RPrNyImFMn/Nc8IyOmTadT jCd07H2MNH6+Txxt6dh2aI+SI5JwdeGRNP7IXs86H+KPNZhphS/BqFt3qHGTsw4l 3f6jGfywbWfNdLw+s0qHaWvJ2ZgTw7O1QPncfozKn8cU3Rw9OunN+r2yVTcU3KW9 0ZGHpej56UhthE1qqS5vQjUPQ6SQgC1QHGDNgYkZk0mqIL3Vkv6gEqIF8TH4ezxZ LhZcY3N6HI5LC7568idurO0uLTdjPZq8+xMmDDAXA4QvIxOsOk6x4Rf1dzCtDpGo QSzxx6a6uYXF7EWIlkaR/qY5zcyk4i8aJN8yzrxu6oNulVSIsSuMnb00SIOk8cX7 lUt5V1/RhnWSRytHE5Tz68PyfNyqgJwFDg8D/p0nxZE1Q3tXmgtLwPOY0l2zkkjB 95kGnxWCYaA= =gPcK -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, noarch, ppc64le, s390x, x86_64
-
7) - noarch, x86_64
-
========================================================================== Ubuntu Security Notice USN-5090-3 September 28, 2021
apache2 regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
USN-5090-1 introduced a regression in Apache HTTP Server. One of the upstream fixes introduced a regression in UDS URIs. This update fixes the problem.
Original advisory details:
James Kettle discovered that the Apache HTTP Server HTTP/2 module incorrectly handled certain crafted methods. A remote attacker could possibly use this issue to perform request splitting or cache poisoning attacks. (CVE-2021-34798) Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly handled certain request uri-paths. This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04. If the server was configured with third-party modules, a remote attacker could use this issue to cause the server to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-39275) It was discovered that the Apache mod_proxy module incorrectly handled certain request uri-paths. (CVE-2021-40438)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 21.04: apache2 2.4.46-4ubuntu1.3 apache2-bin 2.4.46-4ubuntu1.3
Ubuntu 20.04 LTS: apache2 2.4.41-4ubuntu3.6 apache2-bin 2.4.41-4ubuntu3.6
Ubuntu 18.04 LTS: apache2 2.4.29-1ubuntu4.18 apache2-bin 2.4.29-1ubuntu4.18
In general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-20
https://security.gentoo.org/
Severity: High Title: Apache HTTPD: Multiple Vulnerabilities Date: August 14, 2022 Bugs: #813429, #816399, #816864, #829722, #835131, #850622 ID: 202208-20
Synopsis
Multiple vulnerabilities have been discovered in Apache Webserver, the worst of which could result in remote code execution. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All Apache HTTPD users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.4.54"
All Apache HTTPD tools users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/apache-tools-2.4.54"
References
[ 1 ] CVE-2021-33193 https://nvd.nist.gov/vuln/detail/CVE-2021-33193 [ 2 ] CVE-2021-34798 https://nvd.nist.gov/vuln/detail/CVE-2021-34798 [ 3 ] CVE-2021-36160 https://nvd.nist.gov/vuln/detail/CVE-2021-36160 [ 4 ] CVE-2021-39275 https://nvd.nist.gov/vuln/detail/CVE-2021-39275 [ 5 ] CVE-2021-40438 https://nvd.nist.gov/vuln/detail/CVE-2021-40438 [ 6 ] CVE-2021-41524 https://nvd.nist.gov/vuln/detail/CVE-2021-41524 [ 7 ] CVE-2021-41773 https://nvd.nist.gov/vuln/detail/CVE-2021-41773 [ 8 ] CVE-2021-42013 https://nvd.nist.gov/vuln/detail/CVE-2021-42013 [ 9 ] CVE-2021-44224 https://nvd.nist.gov/vuln/detail/CVE-2021-44224 [ 10 ] CVE-2021-44790 https://nvd.nist.gov/vuln/detail/CVE-2021-44790 [ 11 ] CVE-2022-22719 https://nvd.nist.gov/vuln/detail/CVE-2022-22719 [ 12 ] CVE-2022-22720 https://nvd.nist.gov/vuln/detail/CVE-2022-22720 [ 13 ] CVE-2022-22721 https://nvd.nist.gov/vuln/detail/CVE-2022-22721 [ 14 ] CVE-2022-23943 https://nvd.nist.gov/vuln/detail/CVE-2022-23943 [ 15 ] CVE-2022-26377 https://nvd.nist.gov/vuln/detail/CVE-2022-26377 [ 16 ] CVE-2022-28614 https://nvd.nist.gov/vuln/detail/CVE-2022-28614 [ 17 ] CVE-2022-28615 https://nvd.nist.gov/vuln/detail/CVE-2022-28615 [ 18 ] CVE-2022-29404 https://nvd.nist.gov/vuln/detail/CVE-2022-29404 [ 19 ] CVE-2022-30522 https://nvd.nist.gov/vuln/detail/CVE-2022-30522 [ 20 ] CVE-2022-30556 https://nvd.nist.gov/vuln/detail/CVE-2022-30556 [ 21 ] CVE-2022-31813 https://nvd.nist.gov/vuln/detail/CVE-2022-31813
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202208-20
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202109-1802", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "clustered data ontap", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "sinema server", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "14.0" }, { "model": "f5os", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "1.1.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "34" }, { "model": "f5os", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "1.2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "storagegrid", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "secure global desktop", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.6" }, { "model": "instantis enterprisetrack", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.2" }, { "model": "zfs storage appliance kit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.8" }, { "model": "f5os", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "1.1.4" }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.4.0.0" }, { "model": "instantis enterprisetrack", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.3" }, { "model": "instantis enterprisetrack", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "17.1" }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" }, { "model": "sinec nms", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "http server", "scope": "lte", "trust": 1.0, "vendor": "apache", "version": "2.4.48" }, { "model": "f5os", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "1.2.1" }, { "model": "hitachi infrastructure analytics advisor", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "clustered data ontap", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "hitachi ops center api configuration manager", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "http server", "scope": null, "trust": 0.8, "vendor": "apache", "version": null }, { "model": "f5os", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "storagegrid", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "hitachi configuration manager", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hitachi device manager", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hitachi ops center analyzer", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "oneview", "scope": null, "trust": 0.7, "vendor": "hewlett packard", "version": null }, { "model": "http server", "scope": "lte", "trust": 0.6, "vendor": "apache", "version": "\u003c=2.4.48" } ], "sources": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.48", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.4", "versionStartIncluding": "1.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.1", "versionStartIncluding": "1.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-40438" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Anonymous", "sources": [ { "db": "ZDI", "id": "ZDI-24-812" } ], "trust": 0.7 }, "cve": "CVE-2021-40438", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-40438", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2022-03224", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-401786", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.0, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-40438", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-40438", "impactScore": 4.2, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-40438", "trust": 1.8, "value": "CRITICAL" }, { "author": "ZDI", "id": "CVE-2021-40438", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-03224", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202109-1094", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-401786", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-40438", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" }, { "db": "VULMON", "id": "CVE-2021-40438" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. This vulnerability allows remote attackers to initiate arbitrary server-side requests on affected installations of Hewlett Packard Enterprise OneView. Authentication is not required to exploit this vulnerability.The specific flaw exists within the REST service, which listens on TCP port 443 by default. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. The server is fast, reliable and extensible through a simple API. The vulnerability stems from the mod_proxy module failing to properly validate user input. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: httpd security update\nAdvisory ID: RHSA-2021:3856-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:3856\nIssue date: 2021-10-14\nCVE Names: CVE-2021-40438 \n=====================================================================\n\n1. Summary:\n\nAn update for httpd is now available for Red Hat Enterprise Linux 7, Red\nHat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux\n7.3 Advanced Update Support, Red Hat Enterprise Linux 7.4 Advanced Update\nSupport, Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat\nEnterprise Linux 7.6 Telco Extended Update Support, Red Hat Enterprise\nLinux 7.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 7.7\nAdvanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server AUS (v. 7.3) - noarch, x86_64\nRed Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64\nRed Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.6) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.3) - x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.6) - noarch, x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. \n\nSecurity Fix(es):\n\n* httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"\n(CVE-2021-40438)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2005117 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing \"unix:\"\n\n6. Package List:\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.1.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.1.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm\nmod_session-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.1.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.1.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm\nmod_session-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server AUS (v. 7.2):\n\nSource:\nhttpd-2.4.6-40.el7_2.7.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-40.el7_2.7.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-40.el7_2.7.x86_64.rpm\nhttpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm\nhttpd-devel-2.4.6-40.el7_2.7.x86_64.rpm\nhttpd-tools-2.4.6-40.el7_2.7.x86_64.rpm\nmod_ssl-2.4.6-40.el7_2.7.x86_64.rpm\n\nRed Hat Enterprise Linux Server AUS (v. 7.3):\n\nSource:\nhttpd-2.4.6-45.el7_3.6.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-45.el7_3.6.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-45.el7_3.6.x86_64.rpm\nhttpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm\nhttpd-devel-2.4.6-45.el7_3.6.x86_64.rpm\nhttpd-tools-2.4.6-45.el7_3.6.x86_64.rpm\nmod_ssl-2.4.6-45.el7_3.6.x86_64.rpm\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nhttpd-2.4.6-67.el7_4.7.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-67.el7_4.7.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-67.el7_4.7.x86_64.rpm\nhttpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm\nhttpd-devel-2.4.6-67.el7_4.7.x86_64.rpm\nhttpd-tools-2.4.6-67.el7_4.7.x86_64.rpm\nmod_session-2.4.6-67.el7_4.7.x86_64.rpm\nmod_ssl-2.4.6-67.el7_4.7.x86_64.rpm\n\nRed Hat Enterprise Linux Server AUS (v. 7.6):\n\nSource:\nhttpd-2.4.6-89.el7_6.2.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-89.el7_6.2.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-devel-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-tools-2.4.6-89.el7_6.2.x86_64.rpm\nmod_session-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ssl-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.6):\n\nSource:\nhttpd-2.4.6-89.el7_6.2.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-89.el7_6.2.noarch.rpm\n\nppc64le:\nhttpd-2.4.6-89.el7_6.2.ppc64le.rpm\nhttpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm\nhttpd-devel-2.4.6-89.el7_6.2.ppc64le.rpm\nhttpd-tools-2.4.6-89.el7_6.2.ppc64le.rpm\nmod_session-2.4.6-89.el7_6.2.ppc64le.rpm\nmod_ssl-2.4.6-89.el7_6.2.ppc64le.rpm\n\nx86_64:\nhttpd-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-devel-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-tools-2.4.6-89.el7_6.2.x86_64.rpm\nmod_session-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ssl-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.6):\n\nSource:\nhttpd-2.4.6-89.el7_6.2.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-89.el7_6.2.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-devel-2.4.6-89.el7_6.2.x86_64.rpm\nhttpd-tools-2.4.6-89.el7_6.2.x86_64.rpm\nmod_session-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ssl-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server AUS (v. 7.7):\n\nSource:\nhttpd-2.4.6-90.el7_7.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-90.el7_7.1.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-devel-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-tools-2.4.6-90.el7_7.1.x86_64.rpm\nmod_session-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ssl-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.7):\n\nSource:\nhttpd-2.4.6-90.el7_7.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-90.el7_7.1.noarch.rpm\n\nppc64le:\nhttpd-2.4.6-90.el7_7.1.ppc64le.rpm\nhttpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm\nhttpd-devel-2.4.6-90.el7_7.1.ppc64le.rpm\nhttpd-tools-2.4.6-90.el7_7.1.ppc64le.rpm\nmod_session-2.4.6-90.el7_7.1.ppc64le.rpm\nmod_ssl-2.4.6-90.el7_7.1.ppc64le.rpm\n\nx86_64:\nhttpd-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-devel-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-tools-2.4.6-90.el7_7.1.x86_64.rpm\nmod_session-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ssl-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.7):\n\nSource:\nhttpd-2.4.6-90.el7_7.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-90.el7_7.1.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-devel-2.4.6-90.el7_7.1.x86_64.rpm\nhttpd-tools-2.4.6-90.el7_7.1.x86_64.rpm\nmod_session-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ssl-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.1.noarch.rpm\n\nppc64:\nhttpd-2.4.6-97.el7_9.1.ppc64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm\nhttpd-devel-2.4.6-97.el7_9.1.ppc64.rpm\nhttpd-tools-2.4.6-97.el7_9.1.ppc64.rpm\nmod_session-2.4.6-97.el7_9.1.ppc64.rpm\nmod_ssl-2.4.6-97.el7_9.1.ppc64.rpm\n\nppc64le:\nhttpd-2.4.6-97.el7_9.1.ppc64le.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm\nhttpd-devel-2.4.6-97.el7_9.1.ppc64le.rpm\nhttpd-tools-2.4.6-97.el7_9.1.ppc64le.rpm\nmod_session-2.4.6-97.el7_9.1.ppc64le.rpm\nmod_ssl-2.4.6-97.el7_9.1.ppc64le.rpm\n\ns390x:\nhttpd-2.4.6-97.el7_9.1.s390x.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm\nhttpd-devel-2.4.6-97.el7_9.1.s390x.rpm\nhttpd-tools-2.4.6-97.el7_9.1.s390x.rpm\nmod_session-2.4.6-97.el7_9.1.s390x.rpm\nmod_ssl-2.4.6-97.el7_9.1.s390x.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.1.x86_64.rpm\nmod_session-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2):\n\nx86_64:\nhttpd-debuginfo-2.4.6-40.el7_2.7.x86_64.rpm\nmod_ldap-2.4.6-40.el7_2.7.x86_64.rpm\nmod_proxy_html-2.4.6-40.el7_2.7.x86_64.rpm\nmod_session-2.4.6-40.el7_2.7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.3):\n\nx86_64:\nhttpd-debuginfo-2.4.6-45.el7_3.6.x86_64.rpm\nmod_ldap-2.4.6-45.el7_3.6.x86_64.rpm\nmod_proxy_html-2.4.6-45.el7_3.6.x86_64.rpm\nmod_session-2.4.6-45.el7_3.6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\nhttpd-debuginfo-2.4.6-67.el7_4.7.x86_64.rpm\nmod_ldap-2.4.6-67.el7_4.7.x86_64.rpm\nmod_proxy_html-2.4.6-67.el7_4.7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.6):\n\nx86_64:\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ldap-2.4.6-89.el7_6.2.x86_64.rpm\nmod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.6):\n\nppc64le:\nhttpd-debuginfo-2.4.6-89.el7_6.2.ppc64le.rpm\nmod_ldap-2.4.6-89.el7_6.2.ppc64le.rpm\nmod_proxy_html-2.4.6-89.el7_6.2.ppc64le.rpm\n\nx86_64:\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ldap-2.4.6-89.el7_6.2.x86_64.rpm\nmod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.6):\n\nx86_64:\nhttpd-debuginfo-2.4.6-89.el7_6.2.x86_64.rpm\nmod_ldap-2.4.6-89.el7_6.2.x86_64.rpm\nmod_proxy_html-2.4.6-89.el7_6.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.7):\n\nx86_64:\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ldap-2.4.6-90.el7_7.1.x86_64.rpm\nmod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.6):\n\nppc64le:\nhttpd-debuginfo-2.4.6-90.el7_7.1.ppc64le.rpm\nmod_ldap-2.4.6-90.el7_7.1.ppc64le.rpm\nmod_proxy_html-2.4.6-90.el7_7.1.ppc64le.rpm\n\nx86_64:\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ldap-2.4.6-90.el7_7.1.x86_64.rpm\nmod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.7):\n\nx86_64:\nhttpd-debuginfo-2.4.6-90.el7_7.1.x86_64.rpm\nmod_ldap-2.4.6-90.el7_7.1.x86_64.rpm\nmod_proxy_html-2.4.6-90.el7_7.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nhttpd-debuginfo-2.4.6-97.el7_9.1.ppc64.rpm\nmod_ldap-2.4.6-97.el7_9.1.ppc64.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.ppc64.rpm\n\nppc64le:\nhttpd-debuginfo-2.4.6-97.el7_9.1.ppc64le.rpm\nmod_ldap-2.4.6-97.el7_9.1.ppc64le.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.ppc64le.rpm\n\ns390x:\nhttpd-debuginfo-2.4.6-97.el7_9.1.s390x.rpm\nmod_ldap-2.4.6-97.el7_9.1.s390x.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.s390x.rpm\n\nx86_64:\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.1.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nhttpd-2.4.6-97.el7_9.1.src.rpm\n\nnoarch:\nhttpd-manual-2.4.6-97.el7_9.1.noarch.rpm\n\nx86_64:\nhttpd-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-devel-2.4.6-97.el7_9.1.x86_64.rpm\nhttpd-tools-2.4.6-97.el7_9.1.x86_64.rpm\nmod_session-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ssl-2.4.6-97.el7_9.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nhttpd-debuginfo-2.4.6-97.el7_9.1.x86_64.rpm\nmod_ldap-2.4.6-97.el7_9.1.x86_64.rpm\nmod_proxy_html-2.4.6-97.el7_9.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-40438\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n95kGnxWCYaA=\n=gPcK\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. 7) - noarch, x86_64\n\n3. ==========================================================================\nUbuntu Security Notice USN-5090-3\nSeptember 28, 2021\n\napache2 regression\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 21.04\n- Ubuntu 20.04 LTS\n- Ubuntu 18.04 LTS\n\nSummary:\n\nUSN-5090-1 introduced a regression in Apache HTTP Server. One of the upstream\nfixes introduced a regression in UDS URIs. This update fixes the problem. \n\nOriginal advisory details:\n\n James Kettle discovered that the Apache HTTP Server HTTP/2 module\n incorrectly handled certain crafted methods. A remote attacker could\n possibly use this issue to perform request splitting or cache poisoning\n attacks. \n (CVE-2021-34798)\n Li Zhi Xin discovered that the Apache mod_proxy_uwsgi module incorrectly\n handled certain request uri-paths. \n This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.04. If the server was configured with third-party modules, a remote\n attacker could use this issue to cause the server to crash, resulting in a\n denial of service, or possibly execute arbitrary code. (CVE-2021-39275)\n It was discovered that the Apache mod_proxy module incorrectly handled\n certain request uri-paths. \n (CVE-2021-40438)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 21.04:\n apache2 2.4.46-4ubuntu1.3\n apache2-bin 2.4.46-4ubuntu1.3\n\nUbuntu 20.04 LTS:\n apache2 2.4.41-4ubuntu3.6\n apache2-bin 2.4.41-4ubuntu3.6\n\nUbuntu 18.04 LTS:\n apache2 2.4.29-1ubuntu4.18\n apache2-bin 2.4.29-1ubuntu4.18\n\nIn general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202208-20\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Apache HTTPD: Multiple Vulnerabilities\n Date: August 14, 2022\n Bugs: #813429, #816399, #816864, #829722, #835131, #850622\n ID: 202208-20\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been discovered in Apache Webserver, the\nworst of which could result in remote code execution. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll Apache HTTPD users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.4.54\"\n\nAll Apache HTTPD tools users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-admin/apache-tools-2.4.54\"\n\nReferences\n=========\n[ 1 ] CVE-2021-33193\n https://nvd.nist.gov/vuln/detail/CVE-2021-33193\n[ 2 ] CVE-2021-34798\n https://nvd.nist.gov/vuln/detail/CVE-2021-34798\n[ 3 ] CVE-2021-36160\n https://nvd.nist.gov/vuln/detail/CVE-2021-36160\n[ 4 ] CVE-2021-39275\n https://nvd.nist.gov/vuln/detail/CVE-2021-39275\n[ 5 ] CVE-2021-40438\n https://nvd.nist.gov/vuln/detail/CVE-2021-40438\n[ 6 ] CVE-2021-41524\n https://nvd.nist.gov/vuln/detail/CVE-2021-41524\n[ 7 ] CVE-2021-41773\n https://nvd.nist.gov/vuln/detail/CVE-2021-41773\n[ 8 ] CVE-2021-42013\n https://nvd.nist.gov/vuln/detail/CVE-2021-42013\n[ 9 ] CVE-2021-44224\n https://nvd.nist.gov/vuln/detail/CVE-2021-44224\n[ 10 ] CVE-2021-44790\n https://nvd.nist.gov/vuln/detail/CVE-2021-44790\n[ 11 ] CVE-2022-22719\n https://nvd.nist.gov/vuln/detail/CVE-2022-22719\n[ 12 ] CVE-2022-22720\n https://nvd.nist.gov/vuln/detail/CVE-2022-22720\n[ 13 ] CVE-2022-22721\n https://nvd.nist.gov/vuln/detail/CVE-2022-22721\n[ 14 ] CVE-2022-23943\n https://nvd.nist.gov/vuln/detail/CVE-2022-23943\n[ 15 ] CVE-2022-26377\n https://nvd.nist.gov/vuln/detail/CVE-2022-26377\n[ 16 ] CVE-2022-28614\n https://nvd.nist.gov/vuln/detail/CVE-2022-28614\n[ 17 ] CVE-2022-28615\n https://nvd.nist.gov/vuln/detail/CVE-2022-28615\n[ 18 ] CVE-2022-29404\n https://nvd.nist.gov/vuln/detail/CVE-2022-29404\n[ 19 ] CVE-2022-30522\n https://nvd.nist.gov/vuln/detail/CVE-2022-30522\n[ 20 ] CVE-2022-30556\n https://nvd.nist.gov/vuln/detail/CVE-2022-30556\n[ 21 ] CVE-2022-31813\n https://nvd.nist.gov/vuln/detail/CVE-2022-31813\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202208-20\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2022 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2021-40438" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" }, { "db": "VULMON", "id": "CVE-2021-40438" }, { "db": "PACKETSTORM", "id": "164513" }, { "db": "PACKETSTORM", "id": "164493" }, { "db": "PACKETSTORM", "id": "164505" }, { "db": "PACKETSTORM", "id": "164460" }, { "db": "PACKETSTORM", "id": "164305" }, { "db": "PACKETSTORM", "id": "164318" }, { "db": "PACKETSTORM", "id": "168072" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-40438", "trust": 4.6 }, { "db": "SIEMENS", "id": "SSA-685781", "trust": 1.7 }, { "db": "TENABLE", "id": "TNS-2021-17", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "168072", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-004150", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-22691", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-24-812", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2022-03224", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164513", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164505", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164460", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164318", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164448", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "164329", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4004.7", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4004.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3591", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3229", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3250", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3482", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3429", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4004.5", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3784", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3387", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3341", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3524", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4004.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3373", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2978", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3366", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3357", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3148", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021101005", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022041953", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021091707", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021112904", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021101340", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021101922", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022011836", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022060811", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022042112", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021101906", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021102601", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021092301", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021101116", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021111732", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-22-167-06", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202109-1094", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-401786", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-40438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164493", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164305", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" }, { "db": "VULMON", "id": "CVE-2021-40438" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "PACKETSTORM", "id": "164513" }, { "db": "PACKETSTORM", "id": "164493" }, { "db": "PACKETSTORM", "id": "164505" }, { "db": "PACKETSTORM", "id": "164460" }, { "db": "PACKETSTORM", "id": "164305" }, { "db": "PACKETSTORM", "id": "164318" }, { "db": "PACKETSTORM", "id": "168072" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "id": "VAR-202109-1802", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" } ], "trust": 1.1607142799999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-03224" } ] }, "last_update_date": "2024-07-23T22:06:13.520000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "hitachi-sec-2021-139", "trust": 0.8, "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "title": "Hewlett Packard Enterprise has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://support.hpe.com/hpesc/public/docdisplay?docid=hpesbgn04586en_us\u0026doclocale=en_us" }, { "title": "Patch for Apache HTTP Server mod_proxy server request forgery vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/313356" }, { "title": "Apache HTTP Server Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=178533" }, { "title": "Red Hat: CVE-2021-40438", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-40438" }, { "title": "Debian Security Advisories: DSA-4982-1 apache2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=93a29f7ecf9a6aaba79d3b3320aa4b85" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-40438 log" }, { "title": "Hitachi Security Advisories: Vulnerability in Hitachi Command Suite, Hitachi Ops Center API Configuration Manager\u00ef\u00bc\u0152Hitachi Infrastructure Analytics Advisor and Hitachi Ops Center Analyzer", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-139" }, { "title": "Tenable Security Advisories: [R1] Stand-alone Security Patch Available for Tenable.sc versions 5.16.0 to 5.19.1: Patch 202110.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2021-17" }, { "title": "Amazon Linux AMI: ALAS-2021-1543", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1543" }, { "title": "Amazon Linux 2: ALAS2-2021-1716", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1716" }, { "title": "Cisco: Multiple Vulnerabilities in Apache HTTP Server Affecting Cisco Products: November 2021", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-apache-httpd-2.4.49-vwl69swq" }, { "title": "CVE-2021-40438 exploit PoC with Docker setup", "trust": 0.1, "url": "https://github.com/sixpacksecurity/cve-2021-40438 " }, { "title": "CVE-2021-40438", "trust": 0.1, "url": "https://github.com/gassara-kys/cve-2021-40438 " }, { "title": "CVE-2021-40438", "trust": 0.1, "url": "https://github.com/kashkovsky/cve-2021-40438 " }, { "title": "scan_ssrf.sh", "trust": 0.1, "url": "https://github.com/vsh00t/bb-poc " }, { "title": "CVE-2021-40438", "trust": 0.1, "url": "https://github.com/xiaojiangxl/cve-2021-40438 " } ], "sources": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULMON", "id": "CVE-2021-40438" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-918", "trust": 1.1 }, { "problemtype": "Server-side request forgery (CWE-918) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-401786" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-40438" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202208-20" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20211008-0004/" }, { "trust": 1.7, "url": "https://www.tenable.com/security/tns-2021-17" }, { "trust": 1.7, "url": "https://www.debian.org/security/2021/dsa-4982" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html" }, { "trust": 1.1, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-httpd-2.4.49-vwl69swq" }, { "trust": 1.1, "url": "https://httpd.apache.org/security/vulnerabilities_24.html" }, { "trust": 1.0, "url": "https://access.redhat.com/security/cve/cve-2021-40438" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3cbugs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3cusers.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/spbr6wuybjnachke65spl7tjohx7rhwd/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zncysr3bxt36fff4xtcpl3hdqk4vp45r/" }, { "trust": 0.7, "url": "https://support.hpe.com/hpesc/public/docdisplay?docid=hpesbgn04586en_us\u0026doclocale=en_us" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/spbr6wuybjnachke65spl7tjohx7rhwd/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zncysr3bxt36fff4xtcpl3hdqk4vp45r/" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3cbugs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3cusers." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3cusers." }, { "trust": 0.6, "url": "httpd-2.4.49-vwl69swq" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-apache-" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3cusers." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3cusers." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3cusers." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_24.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3cusers." }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164505/red-hat-security-advisory-2021-3836-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021101906" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3229" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021112904" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3524" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022041953" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6528442" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021111732" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3429" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164448/red-hat-security-advisory-2021-3746-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3373" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3357" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3250" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3591" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021102601" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168072/gentoo-linux-security-advisory-202208-20.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021101116" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4004.7" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164318/ubuntu-security-notice-usn-5090-3.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520016" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-167-06" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2978" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164460/red-hat-security-advisory-2021-3754-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4004.3" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4004.2" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4004.5" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6493841" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042112" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060811" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021092301" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3387" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3341" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021101922" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164329/ubuntu-security-notice-usn-5090-4.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3148" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164513/red-hat-security-advisory-2021-3856-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3366" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3784" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022011836" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021101340" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021091707" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/apache-http-server-four-vulnerabilities-36444" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3482" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021101005" }, { "trust": 0.4, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33193" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34798" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-39275" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36160" }, { "trust": 0.2, "url": "https://ubuntu.com/security/notices/usn-5090-1" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3cbugs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3cusers.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3856" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26691" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-26691" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3836" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3754" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.29-1ubuntu4.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.46-4ubuntu1.2" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5090-3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.41-4ubuntu3.6" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1945311" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.29-1ubuntu4.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.4.46-4ubuntu1.3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22721" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31813" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-29404" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28615" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30522" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41773" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-41524" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30556" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-42013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23943" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22720" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26377" } ], "sources": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "PACKETSTORM", "id": "164513" }, { "db": "PACKETSTORM", "id": "164493" }, { "db": "PACKETSTORM", "id": "164505" }, { "db": "PACKETSTORM", "id": "164460" }, { "db": "PACKETSTORM", "id": "164305" }, { "db": "PACKETSTORM", "id": "164318" }, { "db": "PACKETSTORM", "id": "168072" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-24-812" }, { "db": "CNVD", "id": "CNVD-2022-03224" }, { "db": "VULHUB", "id": "VHN-401786" }, { "db": "VULMON", "id": "CVE-2021-40438" }, { "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "db": "PACKETSTORM", "id": "164513" }, { "db": "PACKETSTORM", "id": "164493" }, { "db": "PACKETSTORM", "id": "164505" }, { "db": "PACKETSTORM", "id": "164460" }, { "db": "PACKETSTORM", "id": "164305" }, { "db": "PACKETSTORM", "id": "164318" }, { "db": "PACKETSTORM", "id": "168072" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "db": "NVD", "id": "CVE-2021-40438" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-06-18T00:00:00", "db": "ZDI", "id": "ZDI-24-812" }, { "date": "2022-01-13T00:00:00", "db": "CNVD", "id": "CNVD-2022-03224" }, { "date": "2021-09-16T00:00:00", "db": "VULHUB", "id": "VHN-401786" }, { "date": "2021-09-16T00:00:00", "db": "VULMON", "id": "CVE-2021-40438" }, { "date": "2021-11-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "date": "2021-10-14T15:26:45", "db": "PACKETSTORM", "id": "164513" }, { "date": "2021-10-13T14:52:48", "db": "PACKETSTORM", "id": "164493" }, { "date": "2021-10-13T15:23:01", "db": "PACKETSTORM", "id": "164505" }, { "date": "2021-10-11T14:23:47", "db": "PACKETSTORM", "id": "164460" }, { "date": "2021-09-28T15:06:35", "db": "PACKETSTORM", "id": "164305" }, { "date": "2021-09-28T15:23:06", "db": "PACKETSTORM", "id": "164318" }, { "date": "2022-08-15T16:02:48", "db": "PACKETSTORM", "id": "168072" }, { "date": "2021-09-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "date": "2021-09-16T15:15:07.633000", "db": "NVD", "id": "CVE-2021-40438" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-07-01T00:00:00", "db": "ZDI", "id": "ZDI-24-812" }, { "date": "2022-01-13T00:00:00", "db": "CNVD", "id": "CNVD-2022-03224" }, { "date": "2022-10-05T00:00:00", "db": "VULHUB", "id": "VHN-401786" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2021-40438" }, { "date": "2021-11-16T05:31:00", "db": "JVNDB", "id": "JVNDB-2021-004150" }, { "date": "2022-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-1094" }, { "date": "2023-11-07T03:38:35.113000", "db": "NVD", "id": "CVE-2021-40438" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "164305" }, { "db": "PACKETSTORM", "id": "164318" }, { "db": "PACKETSTORM", "id": "168072" }, { "db": "CNNVD", "id": "CNNVD-202109-1094" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache\u00a0HTTP\u00a0Server\u00a0 Vulnerability in which a request is forwarded to a remote user\u0027s selected origin server in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004150" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202109-1094" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.