rhsa-2020_2817
Vulnerability from csaf_redhat
Published
2020-07-02 16:19
Modified
2024-09-13 16:20
Summary
Red Hat Security Advisory: rh-nginx116-nginx security update

Notes

Topic
An update for rh-nginx116-nginx is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Security Fix(es): * nginx: HTTP request smuggling via error pages in http/ngx_http_special_response.c (CVE-2019-20372) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-nginx116-nginx is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.\n\nSecurity Fix(es):\n\n* nginx: HTTP request smuggling via error pages in http/ngx_http_special_response.c (CVE-2019-20372)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2817",
        "url": "https://access.redhat.com/errata/RHSA-2020:2817"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1790277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790277"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2817.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-nginx116-nginx security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:20:16+00:00",
      "generator": {
        "date": "2024-09-13T16:20:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2817",
      "initial_release_date": "2020-07-02T16:19:24+00:00",
      "revision_history": [
        {
          "date": "2020-07-02T16:19:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-02T16:19:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:20:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-Alt-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.5-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.5-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-image-filter@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-perl@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-xslt-filter@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-mail@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-stream@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
                "product": {
                  "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
                  "product_id": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-debuginfo@1.16.1-4.el7.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-image-filter@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-perl@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-xslt-filter@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-mail@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-stream@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
                "product": {
                  "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
                  "product_id": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-debuginfo@1.16.1-4.el7.1?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-image-filter@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-perl@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-xslt-filter@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-mail@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-stream@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
                "product": {
                  "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
                  "product_id": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-debuginfo@1.16.1-4.el7.1?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
                "product": {
                  "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
                  "product_id": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx@1.16.1-4.el7.1?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-image-filter@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-perl@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-http-xslt-filter@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-mail@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-mod-stream@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
                "product": {
                  "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
                  "product_id": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nginx116-nginx-debuginfo@1.16.1-4.el7.1?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-Alt-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        },
        "product_reference": "rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-20372",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2020-01-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1790277"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nginx: HTTP request smuggling in configurations with URL redirect used as error_page",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Ansible Tower 3.5 and 3.6 are not vulnerable by default as are not using error_page variable in the nginx configuration. However, Ansible Tower 3.5 and 3.6 are distributing nginx 1.14 and 1.16 vulnerable versions as a dependency and configuration could be modified making it vulnerable.\n\nRed Hat CloudForms Management Engine 5.9 and 5.10 are not vulnerable by default as are not using error_page variable in the nginx configuration. However, both mentioned builds ships vulnerable nginx versions 1.10 and 1.14 respectively. CloudForms 5.11 does not use nginx directly hence it is not vulnerable.\n\nRed Hat Quay\u0027s configuration of nginx means it\u0027s not affected by this issue. It doesn\u0027t use error_page to do a 302 redirect. It\u0027s only use of error_page uses a named location ie:\nerror_page 404 /404.html;\n   location = /40x.html {\n }\nerror_page 500 502 503 504 /50x.html;\n    location = /50x.html {\n}",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
          "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
          "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
          "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-20372"
        },
        {
          "category": "external",
          "summary": "RHBZ#1790277",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790277"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20372",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-20372"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20372",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20372"
        }
      ],
      "release_date": "2020-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe rh-nginx116-nginx service must be restarted for this update to take effect.",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2817"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, use a named location instead of having the error_page handler do the redirect, this configuration is not vulnerable to request smuggling on all versions of NGINX we tested.\nserver {\n listen 80;\n server_name localhost;\n error_page 401 @401;\n location / {\n return 401;\n }\n location @401 {\n return 302 http://example.org;\n }\n}",
          "product_ids": [
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-Alt-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.6.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5-7.7.Z:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Server-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.src",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-debuginfo-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-image-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-perl-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-http-xslt-filter-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-mail-1:1.16.1-4.el7.1.x86_64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.aarch64",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.ppc64le",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.s390x",
            "7Workstation-RHSCL-3.5:rh-nginx116-nginx-mod-stream-1:1.16.1-4.el7.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nginx: HTTP request smuggling in configurations with URL redirect used as error_page"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...