rhsa-2015_1667
Vulnerability from csaf_redhat
Published
2015-08-24 18:25
Modified
2024-09-13 10:37
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied. (CVE-2015-3185) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd packages that fix two security issues are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient,\nand extensible web server.\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could use\nthese flaws to create a specially crafted request, which httpd would decode\ndifferently from an HTTP proxy software in front of it, possibly leading to\nHTTP request smuggling attacks. (CVE-2015-3183)\n\nIt was discovered that in httpd 2.4, the internal API function\nap_some_auth_required() could incorrectly indicate that a request was\nauthenticated even when no authentication was used. An httpd module using\nthis API function could consequently allow access that should have been\ndenied. (CVE-2015-3185)\n\nAll httpd users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd service will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1667",
        "url": "https://access.redhat.com/errata/RHSA-2015:1667"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1243887",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
      },
      {
        "category": "external",
        "summary": "1243888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_1667.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T10:37:24+00:00",
      "generator": {
        "date": "2024-09-13T10:37:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:1667",
      "initial_release_date": "2015-08-24T18:25:52+00:00",
      "revision_history": [
        {
          "date": "2015-08-24T18:25:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-08-24T18:25:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T10:37:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-LE-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-LE-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.ael7b_1.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.ael7b_1.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_id": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.ael7b_1.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.ael7b_1.1.src",
                "product": {
                  "name": "httpd-0:2.4.6-31.ael7b_1.1.src",
                  "product_id": "httpd-0:2.4.6-31.ael7b_1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.ael7b_1.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7_1.1.src",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7_1.1.src",
                  "product_id": "httpd-0:2.4.6-31.el7_1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
                  "product_id": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-31.ael7b_1.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
                  "product_id": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-31.el7_1.1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "httpd-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
                  "product_id": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "httpd-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
                  "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "httpd-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "httpd-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
                  "product_id": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-31.el7_1.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "mod_session-0:2.4.6-31.el7_1.1.s390x",
                  "product_id": "mod_session-0:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-31.el7_1.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
                  "product_id": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-31.el7_1.1?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Client-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.ael7b_1.1.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.src",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Server-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.ael7b_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.ael7b_1.1.src",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
        "relates_to_product_reference": "7Server-optional-LE-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.src",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-31.el7_1.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-31.el7_1.1.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.1.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-3183",
      "cwe": {
        "id": "CWE-172",
        "name": "Encoding Error"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243887"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: HTTP request smuggling attack against chunked request parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
          "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
          "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
          "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
          "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243887",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1667"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: HTTP request smuggling attack against chunked request parser"
    },
    {
      "cve": "CVE-2015-3185",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243888"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that in httpd 2.4, the internal API function ap_some_auth_required() could incorrectly indicate that a request was authenticated even when no authentication was used. An httpd module using this API function could consequently allow access that should have been denied.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
          "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
          "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
          "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
          "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
          "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
          "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
          "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243888",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243888"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3185"
        },
        {
          "category": "external",
          "summary": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16",
          "url": "http://httpd.apache.org/security/vulnerabilities_24.html#2.4.16"
        }
      ],
      "release_date": "2015-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1667"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Client-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Client-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7ComputeNode-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7ComputeNode-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Server-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Server-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-0:2.4.6-31.ael7b_1.1.src",
            "7Server-optional-LE-7.1.Z:httpd-debuginfo-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-devel-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:httpd-manual-0:2.4.6-31.ael7b_1.1.noarch",
            "7Server-optional-LE-7.1.Z:httpd-tools-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ldap-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_proxy_html-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_session-0:2.4.6-31.ael7b_1.1.ppc64le",
            "7Server-optional-LE-7.1.Z:mod_ssl-1:2.4.6-31.ael7b_1.1.ppc64le",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.src",
            "7Workstation-optional-7.1.Z:httpd-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-debuginfo-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-devel-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:httpd-manual-0:2.4.6-31.el7_1.1.noarch",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:httpd-tools-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ldap-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_proxy_html-1:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_session-0:2.4.6-31.el7_1.1.x86_64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.ppc64",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.s390x",
            "7Workstation-optional-7.1.Z:mod_ssl-1:2.4.6-31.el7_1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: ap_some_auth_required() does not properly indicate authenticated request in 2.4"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...