rhsa-2019_0980
Vulnerability from csaf_redhat
Published
2019-05-07 04:19
Modified
2024-09-16 02:21
Summary
Red Hat Security Advisory: httpd:2.4 security update

Notes

Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: privilege escalation from modules scripts (CVE-2019-0211) * httpd: mod_ssl: access control bypass when using per-location client certification authentication (CVE-2019-0215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: privilege escalation from modules scripts (CVE-2019-0211)\n\n* httpd: mod_ssl: access control bypass when using per-location client certification authentication (CVE-2019-0215)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0980",
        "url": "https://access.redhat.com/errata/RHSA-2019:0980"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1694980",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980"
      },
      {
        "category": "external",
        "summary": "1695025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695025"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0980.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd:2.4 security update",
    "tracking": {
      "current_release_date": "2024-09-16T02:21:41+00:00",
      "generator": {
        "date": "2024-09-16T02:21:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0980",
      "initial_release_date": "2019-05-07T04:19:52+00:00",
      "revision_history": [
        {
          "date": "2019-05-07T04:19:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-05-07T04:19:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:21:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.0.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd:2.4:8000020190405071959:55190bc5",
                "product": {
                  "name": "httpd:2.4:8000020190405071959:55190bc5",
                  "product_id": "httpd:2.4:8000020190405071959:55190bc5",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/httpd@2.4:8000020190405071959:55190bc5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                "product": {
                  "name": "httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                  "product_id": "httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                  "product_id": "httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
                "product": {
                  "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
                  "product_id": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
                "product": {
                  "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
                  "product_id": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-2.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-11.module%2Bel8.0.0%2B2969%2B90015743?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
        },
        "product_reference": "httpd:2.4:8000020190405071959:55190bc5",
        "relates_to_product_reference": "AppStream-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src"
        },
        "product_reference": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch"
        },
        "product_reference": "httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src"
        },
        "product_reference": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64 as a component of httpd:2.4:8000020190405071959:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-0211",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2019-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1694980"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache where code executing in a less-privileged child process or thread could execute arbitrary code with the privilege of the parent process (usually root). An attacker having access to run arbitrary scripts on the web server (PHP, CGI etc) could use this flaw to run code on the web server with root privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: privilege escalation from modules scripts",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is exploitable in httpd if it is configured to allow an untrusted user to upload and execute arbitrary scripts.  Due to the nature of the flaw, the uploaded script would not run as a restricted privileged user, but rather it runs as root allowing for privilege escalation from the restricted user to root on the web server.  \n\nDepending on the configuration of the server, you would need local (AV:L) privileges to place the script or network (AV:N) privileges if the server ran an application that permitted uploading scripts directly.  The latter scenario is not common for unauthenticated users.  Once the attacker can place the script somewhere in the web root where it can be easily exploited (AC:L).  This type of setup is more common in shared hosted environments (PR:L) and would allow an attacker with access to a site on the shared hosted to impact the confidentiality, integrity, and availability (CIA:H) with no interaction (UI:N).  Due to the elevated privileges obtained, there is an impact to the system beyond the web server itself (S:C).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0211"
        },
        {
          "category": "external",
          "summary": "RHBZ#1694980",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694980"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0211",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0211"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0211"
        },
        {
          "category": "external",
          "summary": "http://www.apache.org/dist/httpd/CHANGES_2.4",
          "url": "http://www.apache.org/dist/httpd/CHANGES_2.4"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-0211"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2019-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0980"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2021-11-03T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: privilege escalation from modules scripts"
    },
    {
      "cve": "CVE-2019-0215",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2019-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1695025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache HTTP Server 2.4 (releases 2.4.37 and 2.4.38). A bug in mod_ssl, when using per-location client certificate verification with TLSv1.3, allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions. An attacker could perform various unauthorized actions after bypassing the restrictions.  The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_ssl: access control bypass when using per-location client certification authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw can be exploited for httpd configurations where per-location client certificates are enabled and TLS 1.3 is used. \n\nThe attacker can remotely exploit this httpd flaw (AV:N).  However the server had to be configured to use per-location client certificate and the attacker needs to have access to the authenticating client certificate (AC:H). No other significant privileges are required by the attacker (PR:L). The result of the attack is bypass of the configured access control restrictions (CI:H). This however does not affect the system beyond the web server itself (S:U).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
          "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#1695025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0215"
        },
        {
          "category": "external",
          "summary": "http://www.apache.org/dist/httpd/CHANGES_2.4",
          "url": "http://www.apache.org/dist/httpd/CHANGES_2.4"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2019-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0980"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-debugsource-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-devel-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-filesystem-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-manual-0:2.4.37-11.module+el8.0.0+2969+90015743.noarch",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:httpd-tools-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.src",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debuginfo-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_http2-debugsource-0:1.11.3-2.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ldap-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_md-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_proxy_html-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_session-debuginfo-0:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.aarch64",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.ppc64le",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.s390x",
            "AppStream-8.0.0.Z:httpd:2.4:8000020190405071959:55190bc5:mod_ssl-debuginfo-1:2.4.37-11.module+el8.0.0+2969+90015743.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: mod_ssl: access control bypass when using per-location client certification authentication"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...