rhsa-2009_1580
Vulnerability from csaf_redhat
Published
2009-11-11 22:02
Modified
2024-09-15 18:04
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The Apache HTTP Server is a popular Web server. A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handle session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update partially mitigates this flaw for SSL sessions to HTTP servers using mod_ssl by rejecting client-requested renegotiation. (CVE-2009-3555) Note: This update does not fully resolve the issue for HTTPS servers. An attack is still possible in configurations that require a server-initiated renegotiation. Refer to the following Knowledgebase article for further information: http://kbase.redhat.com/faq/docs/DOC-20491 A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891) A NULL pointer dereference flaw was found in the Apache mod_proxy_ftp module. A malicious FTP server to which requests are being proxied could use this flaw to crash an httpd child process via a malformed reply to the EPSV or PASV commands, resulting in a limited denial of service. (CVE-2009-3094) A second flaw was found in the Apache mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server. (CVE-2009-3095) All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a popular Web server.\n\nA flaw was found in the way the TLS/SSL (Transport Layer Security/Secure\nSockets Layer) protocols handle session renegotiation. A man-in-the-middle\nattacker could use this flaw to prefix arbitrary plain text to a client\u0027s\nsession (for example, an HTTPS connection to a website). This could force\nthe server to process an attacker\u0027s request as if authenticated using the\nvictim\u0027s credentials. This update partially mitigates this flaw for SSL\nsessions to HTTP servers using mod_ssl by rejecting client-requested\nrenegotiation. (CVE-2009-3555)\n\nNote: This update does not fully resolve the issue for HTTPS servers. An\nattack is still possible in configurations that require a server-initiated\nrenegotiation. Refer to the following Knowledgebase article for further\ninformation: http://kbase.redhat.com/faq/docs/DOC-20491\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nA NULL pointer dereference flaw was found in the Apache mod_proxy_ftp\nmodule. A malicious FTP server to which requests are being proxied could\nuse this flaw to crash an httpd child process via a malformed reply to the\nEPSV or PASV commands, resulting in a limited denial of service.\n(CVE-2009-3094)\n\nA second flaw was found in the Apache mod_proxy_ftp module. In a reverse\nproxy configuration, a remote attacker could use this flaw to bypass\nintended access restrictions by creating a carefully-crafted HTTP\nAuthorization header, allowing the attacker to send arbitrary commands to\nthe FTP server. (CVE-2009-3095)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1580",
        "url": "https://access.redhat.com/errata/RHSA-2009:1580"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-20491",
        "url": "http://kbase.redhat.com/faq/docs/DOC-20491"
      },
      {
        "category": "external",
        "summary": "509125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
      },
      {
        "category": "external",
        "summary": "521619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619"
      },
      {
        "category": "external",
        "summary": "522209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209"
      },
      {
        "category": "external",
        "summary": "533125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1580.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:04:42+00:00",
      "generator": {
        "date": "2024-09-15T18:04:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1580",
      "initial_release_date": "2009-11-11T22:02:00+00:00",
      "revision_history": [
        {
          "date": "2009-11-11T22:02:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-11-11T17:05:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:04:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.ia64",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.ia64",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.ia64",
                  "product_id": "httpd-0:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.ia64",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.x86_64",
                  "product_id": "httpd-0:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.i386",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.i386",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.i386",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.i386",
                  "product_id": "httpd-0:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.i386",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.src",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.src",
                  "product_id": "httpd-0:2.0.52-41.ent.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.ppc",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.ppc",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.ppc",
                  "product_id": "httpd-0:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.ppc",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.s390x",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.s390x",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.s390x",
                  "product_id": "httpd-0:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.s390x",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-41.ent.6.s390",
                  "product_id": "httpd-suexec-0:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.52-41.ent.6.s390",
                  "product_id": "httpd-devel-0:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "httpd-manual-0:2.0.52-41.ent.6.s390",
                  "product_id": "httpd-manual-0:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "httpd-0:2.0.52-41.ent.6.s390",
                  "product_id": "httpd-0:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.52-41.ent.6.s390",
                  "product_id": "mod_ssl-1:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
                  "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.src"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.src"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.src"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.src"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-1891",
      "discovery_date": "2009-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "509125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:httpd-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-0:2.0.52-41.ent.6.src",
          "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-0:2.0.52-41.ent.6.src",
          "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-0:2.0.52-41.ent.6.src",
          "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-0:2.0.52-41.ent.6.src",
          "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1891"
        },
        {
          "category": "external",
          "summary": "RHBZ#509125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1580"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate"
    },
    {
      "cve": "CVE-2009-3094",
      "discovery_date": "2009-09-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "521619"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:httpd-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-0:2.0.52-41.ent.6.src",
          "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-0:2.0.52-41.ent.6.src",
          "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-0:2.0.52-41.ent.6.src",
          "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-0:2.0.52-41.ent.6.src",
          "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3094"
        },
        {
          "category": "external",
          "summary": "RHBZ#521619",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3094",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3094"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094"
        }
      ],
      "release_date": "2009-09-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1580"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply"
    },
    {
      "cve": "CVE-2009-3095",
      "discovery_date": "2009-09-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "522209"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:httpd-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-0:2.0.52-41.ent.6.src",
          "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-0:2.0.52-41.ent.6.src",
          "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-0:2.0.52-41.ent.6.src",
          "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-0:2.0.52-41.ent.6.src",
          "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3095"
        },
        {
          "category": "external",
          "summary": "RHBZ#522209",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095"
        }
      ],
      "release_date": "2009-09-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1580"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header"
    },
    {
      "cve": "CVE-2009-3555",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2009-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "533125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "TLS: MITM attacks via session renegotiation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article:\nhttps://access.redhat.com/articles/20490",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:httpd-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-0:2.0.52-41.ent.6.src",
          "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-0:2.0.52-41.ent.6.src",
          "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-0:2.0.52-41.ent.6.src",
          "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-0:2.0.52-41.ent.6.src",
          "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
          "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
          "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "RHBZ#533125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555"
        }
      ],
      "release_date": "2009-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1580"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS:httpd-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-0:2.0.52-41.ent.6.src",
            "4AS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-0:2.0.52-41.ent.6.src",
            "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-0:2.0.52-41.ent.6.src",
            "4ES:httpd-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-0:2.0.52-41.ent.6.src",
            "4WS:httpd-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x",
            "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.i386",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x",
            "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "TLS: MITM attacks via session renegotiation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...