rhsa-2020_3734
Vulnerability from csaf_redhat
Published
2020-09-14 12:43
Modified
2024-11-05 22:43
Summary
Red Hat Security Advisory: httpd:2.4 security update

Notes

Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Push diary crash on specifically crafted HTTP/2 header (CVE-2020-9490) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: Push diary crash on specifically crafted HTTP/2 header (CVE-2020-9490)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3734",
        "url": "https://access.redhat.com/errata/RHSA-2020:3734"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1866560",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866560"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3734.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd:2.4 security update",
    "tracking": {
      "current_release_date": "2024-11-05T22:43:02+00:00",
      "generator": {
        "date": "2024-11-05T22:43:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2020:3734",
      "initial_release_date": "2020-09-14T12:43:27+00:00",
      "revision_history": [
        {
          "date": "2020-09-14T12:43:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-14T12:43:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T22:43:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
                  "product_id": "AppStream-8.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd:2.4:8000020200825105249:f8e95b4e",
                "product": {
                  "name": "httpd:2.4:8000020200825105249:f8e95b4e",
                  "product_id": "httpd:2.4:8000020200825105249:f8e95b4e",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/httpd@2.4:8000020200825105249:f8e95b4e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                "product": {
                  "name": "httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                  "product_id": "httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                  "product_id": "httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
                "product": {
                  "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
                  "product_id": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
                "product": {
                  "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
                  "product_id": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                "product": {
                  "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_id": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                "product": {
                  "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_id": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_id": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                "product": {
                  "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_id": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.11.3-3.module%2Bel8.0.0%2B7808%2Bf6c0e84d.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-12.module%2Bel8.0.0%2B4096%2Beb40e6da?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
        },
        "product_reference": "httpd:2.4:8000020200825105249:f8e95b4e",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src"
        },
        "product_reference": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch"
        },
        "product_reference": "httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le"
        },
        "product_reference": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src"
        },
        "product_reference": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64"
        },
        "product_reference": "mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64"
        },
        "product_reference": "mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64 as a component of httpd:2.4:8000020200825105249:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Apache project"
          ]
        }
      ],
      "cve": "CVE-2020-9490",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1866560"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache httpd in versions prior to 2.4.46. A specially crafted Cache-Digest header triggers negative argument to memmove() that could lead to a crash and denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Push diary crash on specifically crafted HTTP/2 header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As per upstream this flaw only affects Apache HTTP Server versions 2.4.20 to 2.4.43. Therefore only httpd packages shipped with Red Hat Enterprise Linux 8 are affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
          "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-9490"
        },
        {
          "category": "external",
          "summary": "RHBZ#1866560",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866560"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-9490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9490"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490"
        }
      ],
      "release_date": "2020-08-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-09-14T12:43:27+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3734"
        },
        {
          "category": "workaround",
          "details": "Configuring the HTTP/2 feature via \"H2Push off\" will mitigate this vulnerability.",
          "product_ids": [
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-debugsource-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-devel-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-filesystem-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-manual-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.noarch",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:httpd-tools-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.src",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debuginfo-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_http2-debugsource-0:1.11.3-3.module+el8.0.0+7808+f6c0e84d.1.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ldap-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_md-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_proxy_html-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_session-debuginfo-0:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.ppc64le",
            "AppStream-8.0.0.Z.E4S:httpd:2.4:8000020200825105249:f8e95b4e:mod_ssl-debuginfo-1:2.4.37-12.module+el8.0.0+4096+eb40e6da.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: Push diary crash on specifically crafted HTTP/2 header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.