rhsa-2017_0906
Vulnerability from csaf_redhat
Published
2017-04-12 12:24
Modified
2024-09-13 14:39
Summary
Red Hat Security Advisory: httpd security and bug fix update

Notes

Topic
An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user's browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736) * It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161) * It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743) Note: The fix for the CVE-2016-8743 issue causes httpd to return "400 Bad Request" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive "HttpProtocolOptions Unsafe" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue. Bug Fix(es): * When waking up child processes during a graceful restart, the httpd parent process could attempt to open more connections than necessary if a large number of child processes had been active prior to the restart. Consequently, a graceful restart could take a long time to complete. With this update, httpd has been fixed to limit the number of connections opened during a graceful restart to the number of active children, and the described problem no longer occurs. (BZ#1420002) * Previously, httpd running in a container returned the 500 HTTP status code (Internal Server Error) when a connection to a WebSocket server was closed. As a consequence, the httpd server failed to deliver the correct HTTP status and data to a client. With this update, httpd correctly handles all proxied requests to the WebSocket server, and the described problem no longer occurs. (BZ#1429947) * In a configuration using LDAP authentication with the mod_authnz_ldap module, the name set using the AuthLDAPBindDN directive was not correctly used to bind to the LDAP server for all queries. Consequently, authorization attempts failed. The LDAP modules have been fixed to ensure the configured name is correctly bound for LDAP queries, and authorization using LDAP no longer fails. (BZ#1420047)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack. (CVE-2016-0736)\n\n* It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication. (CVE-2016-2161)\n\n* It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning. (CVE-2016-8743)\n\nNote: The fix for the CVE-2016-8743 issue causes httpd to return \"400 Bad Request\" error to HTTP clients which do not strictly follow HTTP protocol specification. A newly introduced configuration directive \"HttpProtocolOptions Unsafe\" can be used to re-enable the old less strict parsing. However, such setting also re-introduces the CVE-2016-8743 issue.\n\nBug Fix(es):\n\n* When waking up child processes during a graceful restart, the httpd parent process could attempt to open more connections than necessary if a large number of child processes had been active prior to the restart. Consequently, a graceful restart could take a long time to complete. With this update, httpd has been fixed to limit the number of connections opened during a graceful restart to the number of active children, and the described problem no longer occurs. (BZ#1420002)\n\n* Previously, httpd running in a container returned the 500 HTTP status code (Internal Server Error) when a connection to a WebSocket server was closed. As a consequence, the httpd server failed to deliver the correct HTTP status and data to a client. With this update, httpd correctly handles all proxied requests to the WebSocket server, and the described problem no longer occurs. (BZ#1429947)\n\n* In a configuration using LDAP authentication with the mod_authnz_ldap module, the name set using the AuthLDAPBindDN directive was not correctly used to bind to the LDAP server for all queries. Consequently, authorization attempts failed. The LDAP modules have been fixed to ensure the configured name is correctly bound for LDAP queries, and authorization using LDAP no longer fails. (BZ#1420047)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0906",
        "url": "https://access.redhat.com/errata/RHSA-2017:0906"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1406744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744"
      },
      {
        "category": "external",
        "summary": "1406753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753"
      },
      {
        "category": "external",
        "summary": "1406822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822"
      },
      {
        "category": "external",
        "summary": "1420002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420002"
      },
      {
        "category": "external",
        "summary": "1420047",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420047"
      },
      {
        "category": "external",
        "summary": "1429947",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429947"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0906.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T14:39:17+00:00",
      "generator": {
        "date": "2024-09-13T14:39:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0906",
      "initial_release_date": "2017-04-12T12:24:45+00:00",
      "revision_history": [
        {
          "date": "2017-04-12T12:24:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-04-12T12:24:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:39:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
                  "product_id": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-45.el7_3.4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.src",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.src",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
                  "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "mod_session-0:2.4.6-45.el7_3.4.s390x",
                  "product_id": "mod_session-0:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
                  "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
                  "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-45.el7_3.4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "httpd-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "httpd-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-45.el7_3.4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
                  "product_id": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-45.el7_3.4?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Client-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.src",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-45.el7_3.4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-45.el7_3.4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.3.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-0736",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the mod_session_crypto module of httpd did not use any mechanisms to verify integrity of the encrypted session data stored in the user\u0027s browser. A remote attacker could use this flaw to decrypt and modify session data using a padding oracle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Padding Oracle in Apache mod_session_crypto",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0736",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0736"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        },
        {
          "category": "external",
          "summary": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt",
          "url": "https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0906"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Padding Oracle in Apache mod_session_crypto"
    },
    {
      "cve": "CVE-2016-2161",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406753"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the mod_auth_digest module of httpd did not properly check for memory allocation failures. A remote attacker could use this flaw to cause httpd child processes to repeatedly crash if the server used HTTP digest authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: DoS vulnerability in mod_auth_digest",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406753",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406753"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2161",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2161"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0906"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: DoS vulnerability in mod_auth_digest"
    },
    {
      "cve": "CVE-2016-4975",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2016-09-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1375968"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Apache was vulnerable to a HTTP response splitting attack for sites which use mod_userdir. An attacker could use this flaw to inject CRLF characters into the HTTP header and could possibly gain access to secure data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4975"
        },
        {
          "category": "external",
          "summary": "RHBZ#1375968",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375968"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4975",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4975"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4975"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975",
          "url": "https://httpd.apache.org/security/vulnerabilities_22.html#CVE-2016-4975"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2016-4975"
        }
      ],
      "release_date": "2018-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0906"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir"
    },
    {
      "cve": "CVE-2016-8743",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1406822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the HTTP parser in httpd incorrectly allowed certain characters not permitted by the HTTP protocol specification to appear unencoded in HTTP request headers. If httpd was used in conjunction with a proxy or backend server that interpreted those characters differently, a remote attacker could possibly use this flaw to inject data into HTTP responses, resulting in proxy cache poisoning.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Apache HTTP Request Parsing Whitespace Defects",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
          "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
          "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "RHBZ#1406822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8743",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8743"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#2.4.25"
        }
      ],
      "release_date": "2016-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0906"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Client-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Client-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7ComputeNode-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7ComputeNode-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Server-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Server-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.src",
            "7Workstation-optional-7.3.Z:httpd-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-debuginfo-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-devel-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:httpd-manual-0:2.4.6-45.el7_3.4.noarch",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:httpd-tools-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ldap-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_proxy_html-1:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_session-0:2.4.6-45.el7_3.4.x86_64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.aarch64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.ppc64le",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.s390x",
            "7Workstation-optional-7.3.Z:mod_ssl-1:2.4.6-45.el7_3.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Apache HTTP Request Parsing Whitespace Defects"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...