rhsa-2015_0325
Vulnerability from csaf_redhat
Published
2015-03-05 06:59
Modified
2024-09-13 09:22
Summary
Red Hat Security Advisory: httpd security, bug fix, and enhancement update

Notes

Topic
Updated httpd packages that fix two security issues, several bugs, and add various enhancements are for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers. (CVE-2013-5704) A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled. (CVE-2014-3581) This update also fixes the following bugs: * Previously, the mod_proxy_fcgi Apache module always kept the back-end connections open even when they should have been closed. As a consequence, the number of open file descriptors was increasing over the time. With this update, mod_proxy_fcgi has been fixed to check the state of the back-end connections, and it closes the idle back-end connections as expected. (BZ#1168050) * An integer overflow occurred in the ab utility when a large request count was used. Consequently, ab terminated unexpectedly with a segmentation fault while printing statistics after the benchmark. This bug has been fixed, and ab no longer crashes in this scenario. (BZ#1092420) * Previously, when httpd was running in the foreground and the user pressed Ctrl+C to interrupt the httpd processes, a race condition in signal handling occurred. The SIGINT signal was sent to all children followed by SIGTERM from the main process, which interrupted the SIGINT handler. Consequently, the affected processes became unresponsive or terminated unexpectedly. With this update, the SIGINT signals in the child processes are ignored, and httpd no longer hangs or crashes in this scenario. (BZ#1131006) In addition, this update adds the following enhancements: * With this update, the mod_proxy module of the Apache HTTP Server supports the Unix Domain Sockets (UDS). This allows mod_proxy back ends to listen on UDS sockets instead of TCP sockets, and as a result, mod_proxy can be used to connect UDS back ends. (BZ#1168081) * This update adds support for using the SetHandler directive together with the mod_proxy module. As a result, it is possible to configure SetHandler to use proxy for incoming requests, for example, in the following format: SetHandler "proxy:fcgi://127.0.0.1:9000". (BZ#1136290) * The htaccess API changes introduced in httpd 2.4.7 have been backported to httpd shipped with Red Hat Enterprise Linux 7.1. These changes allow for the MPM-ITK module to be compiled as an httpd module. (BZ#1059143) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing the updated packages, the httpd daemon will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd packages that fix two security issues, several bugs, and add\nvarious enhancements are for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nA flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers. (CVE-2013-5704)\n\nA NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled. (CVE-2014-3581)\n\nThis update also fixes the following bugs:\n\n* Previously, the mod_proxy_fcgi Apache module always kept the back-end connections open even when they should have been closed. As a consequence, the number of open file descriptors was increasing over the time. With this update, mod_proxy_fcgi has been fixed to check the state of the back-end connections, and it closes the idle back-end connections as expected. (BZ#1168050)\n\n* An integer overflow occurred in the ab utility when a large request count was used. Consequently, ab terminated unexpectedly with a segmentation fault while printing statistics after the benchmark. This bug has been fixed, and ab no longer crashes in this scenario. (BZ#1092420)\n\n* Previously, when httpd was running in the foreground and the user pressed Ctrl+C to interrupt the httpd processes, a race condition in signal handling occurred. The SIGINT signal was sent to all children followed by SIGTERM from the main process, which interrupted the SIGINT handler. Consequently, the affected processes became unresponsive or terminated unexpectedly. With this update, the SIGINT signals in the child processes are ignored, and httpd no longer hangs or crashes in this scenario. (BZ#1131006)\n\nIn addition, this update adds the following enhancements:\n\n* With this update, the mod_proxy module of the Apache HTTP Server supports the Unix Domain Sockets (UDS). This allows mod_proxy back ends to listen on UDS sockets instead of TCP sockets, and as a result, mod_proxy can be used to connect UDS back ends. (BZ#1168081)\n\n* This update adds support for using the SetHandler directive together with the mod_proxy module. As a result, it is possible to configure SetHandler to use proxy for incoming requests, for example, in the following format: SetHandler \"proxy:fcgi://127.0.0.1:9000\". (BZ#1136290)\n\n* The htaccess API changes introduced in httpd 2.4.7 have been backported to httpd shipped with Red Hat Enterprise Linux 7.1. These changes allow for the MPM-ITK module to be compiled as an httpd module. (BZ#1059143)\n\nAll httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing the updated packages, the httpd daemon will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0325",
        "url": "https://access.redhat.com/errata/RHSA-2015:0325"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1059143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059143"
      },
      {
        "category": "external",
        "summary": "1060536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060536"
      },
      {
        "category": "external",
        "summary": "1073078",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1073078"
      },
      {
        "category": "external",
        "summary": "1073081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1073081"
      },
      {
        "category": "external",
        "summary": "1080125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1080125"
      },
      {
        "category": "external",
        "summary": "1082903",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903"
      },
      {
        "category": "external",
        "summary": "1114123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1114123"
      },
      {
        "category": "external",
        "summary": "1131006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131006"
      },
      {
        "category": "external",
        "summary": "1131847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131847"
      },
      {
        "category": "external",
        "summary": "1136290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1136290"
      },
      {
        "category": "external",
        "summary": "1149709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0325.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T09:22:08+00:00",
      "generator": {
        "date": "2024-09-13T09:22:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:0325",
      "initial_release_date": "2015-03-05T06:59:16+00:00",
      "revision_history": [
        {
          "date": "2015-03-05T06:59:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-03-05T06:59:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:22:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7.x86_64",
                  "product_id": "mod_session-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7.x86_64",
                  "product_id": "httpd-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7.src",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7.src",
                  "product_id": "httpd-0:2.4.6-31.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-31.el7.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-31.el7.noarch",
                  "product_id": "httpd-manual-0:2.4.6-31.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-31.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7.ppc64",
                  "product_id": "mod_session-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7.ppc64",
                  "product_id": "mod_ldap-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7.ppc64",
                  "product_id": "httpd-tools-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7.ppc64",
                  "product_id": "mod_ssl-1:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7.ppc64",
                  "product_id": "httpd-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7.ppc64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7.ppc64",
                  "product_id": "httpd-devel-0:2.4.6-31.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7.s390x",
                  "product_id": "mod_session-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7.s390x",
                  "product_id": "mod_ldap-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7.s390x",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7.s390x",
                  "product_id": "httpd-tools-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7.s390x",
                  "product_id": "mod_ssl-1:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7.s390x",
                  "product_id": "httpd-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7.s390x",
                  "product_id": "httpd-devel-0:2.4.6-31.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-0:2.4.6-31.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.src",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7.noarch",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_session-0:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_session-0:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_session-0:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.ppc64",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.s390x",
        "relates_to_product_reference": "7Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7.x86_64",
        "relates_to_product_reference": "7Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-5704",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2014-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1082903"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: bypass of mod_headers rules via chunked requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-0:2.4.6-31.el7.src",
          "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-0:2.4.6-31.el7.src",
          "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Server:httpd-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-0:2.4.6-31.el7.s390x",
          "7Server:httpd-0:2.4.6-31.el7.src",
          "7Server:httpd-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Server:mod_session-0:2.4.6-31.el7.ppc64",
          "7Server:mod_session-0:2.4.6-31.el7.s390x",
          "7Server:mod_session-0:2.4.6-31.el7.x86_64",
          "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-0:2.4.6-31.el7.src",
          "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
          "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
          "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-5704"
        },
        {
          "category": "external",
          "summary": "RHBZ#1082903",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704"
        }
      ],
      "release_date": "2013-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-0:2.4.6-31.el7.src",
            "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-0:2.4.6-31.el7.src",
            "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server:httpd-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-0:2.4.6-31.el7.s390x",
            "7Server:httpd-0:2.4.6-31.el7.src",
            "7Server:httpd-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server:mod_session-0:2.4.6-31.el7.s390x",
            "7Server:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-0:2.4.6-31.el7.src",
            "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0325"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-0:2.4.6-31.el7.src",
            "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-0:2.4.6-31.el7.src",
            "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server:httpd-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-0:2.4.6-31.el7.s390x",
            "7Server:httpd-0:2.4.6-31.el7.src",
            "7Server:httpd-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server:mod_session-0:2.4.6-31.el7.s390x",
            "7Server:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-0:2.4.6-31.el7.src",
            "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: bypass of mod_headers rules via chunked requests"
    },
    {
      "cve": "CVE-2014-3581",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2014-10-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1149709"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-0:2.4.6-31.el7.src",
          "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
          "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-0:2.4.6-31.el7.src",
          "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Server:httpd-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-0:2.4.6-31.el7.s390x",
          "7Server:httpd-0:2.4.6-31.el7.src",
          "7Server:httpd-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Server:mod_session-0:2.4.6-31.el7.ppc64",
          "7Server:mod_session-0:2.4.6-31.el7.s390x",
          "7Server:mod_session-0:2.4.6-31.el7.x86_64",
          "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
          "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-0:2.4.6-31.el7.src",
          "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
          "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
          "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
          "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
          "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
          "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
          "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
          "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
          "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3581"
        },
        {
          "category": "external",
          "summary": "RHBZ#1149709",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581"
        }
      ],
      "release_date": "2014-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-0:2.4.6-31.el7.src",
            "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-0:2.4.6-31.el7.src",
            "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server:httpd-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-0:2.4.6-31.el7.s390x",
            "7Server:httpd-0:2.4.6-31.el7.src",
            "7Server:httpd-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server:mod_session-0:2.4.6-31.el7.s390x",
            "7Server:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-0:2.4.6-31.el7.src",
            "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0325"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "7Client-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-0:2.4.6-31.el7.src",
            "7Client-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Client-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Client-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Client-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Client-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.src",
            "7ComputeNode-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7ComputeNode-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-0:2.4.6-31.el7.src",
            "7Server-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Server-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Server:httpd-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-0:2.4.6-31.el7.s390x",
            "7Server:httpd-0:2.4.6-31.el7.src",
            "7Server:httpd-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Server:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Server:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Server:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Server:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Server:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Server:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Server:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Server:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Server:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Server:mod_session-0:2.4.6-31.el7.ppc64",
            "7Server:mod_session-0:2.4.6-31.el7.s390x",
            "7Server:mod_session-0:2.4.6-31.el7.x86_64",
            "7Server:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Server:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Server:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.src",
            "7Workstation-optional:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation-optional:mod_ssl-1:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-0:2.4.6-31.el7.src",
            "7Workstation:httpd-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-debuginfo-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-devel-0:2.4.6-31.el7.x86_64",
            "7Workstation:httpd-manual-0:2.4.6-31.el7.noarch",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.ppc64",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.s390x",
            "7Workstation:httpd-tools-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_ldap-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_proxy_html-1:2.4.6-31.el7.x86_64",
            "7Workstation:mod_session-0:2.4.6-31.el7.ppc64",
            "7Workstation:mod_session-0:2.4.6-31.el7.s390x",
            "7Workstation:mod_session-0:2.4.6-31.el7.x86_64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.ppc64",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.s390x",
            "7Workstation:mod_ssl-1:2.4.6-31.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...