rhsa-2020_3958
Vulnerability from csaf_redhat
Published
2020-09-29 19:26
Modified
2024-09-13 19:59
Summary
Red Hat Security Advisory: httpd security, bug fix, and enhancement update

Notes

Topic
An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications (CVE-2018-1283) * httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS (CVE-2018-1303) * httpd: mod_rewrite configurations vulnerable to open redirect (CVE-2020-1927) * httpd: <FilesMatch> bypass with a trailing newline in the file name (CVE-2017-15715) * httpd: mod_rewrite potential open redirect (CVE-2019-10098) * httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications (CVE-2018-1283)\n\n* httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS (CVE-2018-1303)\n\n* httpd: mod_rewrite configurations vulnerable to open redirect (CVE-2020-1927)\n\n* httpd: \u003cFilesMatch\u003e bypass with a trailing newline in the file name (CVE-2017-15715)\n\n* httpd: mod_rewrite potential open redirect (CVE-2019-10098)\n\n* httpd: mod_proxy_ftp use of uninitialized value (CVE-2020-1934)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3958",
        "url": "https://access.redhat.com/errata/RHSA-2020:3958"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1560395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560395"
      },
      {
        "category": "external",
        "summary": "1560399",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560399"
      },
      {
        "category": "external",
        "summary": "1560614",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560614"
      },
      {
        "category": "external",
        "summary": "1715981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715981"
      },
      {
        "category": "external",
        "summary": "1724879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724879"
      },
      {
        "category": "external",
        "summary": "1743959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743959"
      },
      {
        "category": "external",
        "summary": "1820761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820761"
      },
      {
        "category": "external",
        "summary": "1820772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820772"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3958.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T19:59:27+00:00",
      "generator": {
        "date": "2024-09-13T19:59:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3958",
      "initial_release_date": "2020-09-29T19:26:30+00:00",
      "revision_history": [
        {
          "date": "2020-09-29T19:26:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-29T19:26:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:59:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-95.el7.x86_64",
                  "product_id": "httpd-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-95.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-95.el7.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-95.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-95.el7.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-95.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-95.el7.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-95.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-95.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-95.el7.x86_64",
                  "product_id": "mod_session-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-95.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-95.el7.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-95.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-95.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-95.el7.src",
                "product": {
                  "name": "httpd-0:2.4.6-95.el7.src",
                  "product_id": "httpd-0:2.4.6-95.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-95.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-95.el7.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-95.el7.noarch",
                  "product_id": "httpd-manual-0:2.4.6-95.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-95.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "httpd-0:2.4.6-95.el7.s390x",
                  "product_id": "httpd-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.6-95.el7.s390x",
                  "product_id": "httpd-devel-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.6-95.el7.s390x",
                  "product_id": "httpd-tools-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "mod_session-0:2.4.6-95.el7.s390x",
                  "product_id": "mod_session-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-95.el7.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.6-95.el7.s390x",
                  "product_id": "mod_ssl-1:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-95.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-95.el7.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.6-95.el7.s390x",
                  "product_id": "mod_ldap-0:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-95.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-95.el7.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-95.el7.s390x",
                  "product_id": "mod_proxy_html-1:2.4.6-95.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-95.el7?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "httpd-0:2.4.6-95.el7.ppc64",
                  "product_id": "httpd-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-95.el7.ppc64",
                  "product_id": "httpd-devel-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-95.el7.ppc64",
                  "product_id": "httpd-tools-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "mod_session-0:2.4.6-95.el7.ppc64",
                  "product_id": "mod_session-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-95.el7.ppc64",
                  "product_id": "mod_ssl-1:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-95.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
                  "product_id": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-95.el7.ppc64",
                  "product_id": "mod_ldap-0:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-95.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
                  "product_id": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-95.el7?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.6-95.el7.ppc64le",
                  "product_id": "httpd-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.6-95.el7.ppc64le",
                  "product_id": "httpd-devel-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.6-95.el7.ppc64le",
                  "product_id": "httpd-tools-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.6-95.el7.ppc64le",
                  "product_id": "mod_session-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.6-95.el7.ppc64le",
                  "product_id": "mod_ssl-1:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-95.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.6-95.el7.ppc64le",
                  "product_id": "mod_ldap-0:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-95.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-95.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-95.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-95.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-95.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-95.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-15715",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2018-03-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1560614"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In Apache httpd 2.4.0 to 2.4.29, the expression specified in \u003cFilesMatch\u003e could match \u0027$\u0027 to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: \u003cFilesMatch\u003e bypass with a trailing newline in the file name",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The \"FilesMatch\" directive is not enabled in the default httpd configuration as shipped with Red Hat Enterprise Linux, and needs to be explicitly enabled. Therefore this flaw has no impact on the default versions of the httpd package as shipped with Red Hat Enterprise Linux.\n\nRed Hat Satellite 6 uses Red Hat Enterprise Linux 7\u0027s httpd package, and enables the \"FilesMatch\" directive. However, this is not believed to have an impact on security, as, in the context of a Satellite, no one is expected to have the ability to modify file names in the concerned directories. This is not considered as a vector for attack.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1560614",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560614"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15715"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2018-03-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: \u003cFilesMatch\u003e bypass with a trailing newline in the file name"
    },
    {
      "cve": "CVE-2018-1283",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2018-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1560395"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It has been discovered that the mod_session module of Apache HTTP Server (httpd), through version 2.4.29, has an improper input validation flaw in the way it handles HTTP session headers in some configurations. A remote attacker may influence their content by using a \"Session\" header.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6 as they did not include mod_session module.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1283"
        },
        {
          "category": "external",
          "summary": "RHBZ#1560395",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560395"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1283"
        }
      ],
      "release_date": "2018-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications"
    },
    {
      "cve": "CVE-2018-1303",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2018-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1560399"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is considered as low risk since mod_cache_socache is not widely used, mod_cache_disk is not concerned by this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The versions of httpd package shipped with Red Hat Enterprise Linux are by default configured in prefork MPM mode, which means that this flaw can result in a crash of child process. The main web server process will not be killed. Also, though the module is loaded by default, it needs to be specifically enabled in order to be exposed to the security flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1303"
        },
        {
          "category": "external",
          "summary": "RHBZ#1560399",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1560399"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1303",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1303"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1303",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1303"
        }
      ],
      "release_date": "2018-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause DoS"
    },
    {
      "cve": "CVE-2019-10098",
      "discovery_date": "2019-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1743959"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered in Apache httpd, in mod_rewrite. Certain self-referential mod_rewrite rules could be fooled by encoded newlines, causing them to redirect to an unexpected location. An attacker could abuse this flaw in a phishing attack or as part of a client-side attack on browsers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_rewrite potential open redirect",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-10098"
        },
        {
          "category": "external",
          "summary": "RHBZ#1743959",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743959"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10098",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-10098"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10098",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10098"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2019-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        },
        {
          "category": "workaround",
          "details": "This flaw requires the use of certain Rewrite configuration directives.  The following command can be used to search for possible vulnerable configurations:\n\n    grep -R \u0027^\\s*Rewrite\u0027 /etc/httpd/\n\nSee https://httpd.apache.org/docs/2.4/mod/mod_rewrite.html",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: mod_rewrite potential open redirect"
    },
    {
      "cve": "CVE-2020-1927",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "discovery_date": "2020-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1820761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache HTTP Server (httpd) versions 2.4.0 to 2.4.41. Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirected instead to an unexpected URL within the request URL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_rewrite configurations vulnerable to open redirect",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue only affects httpd versions between 2.4.0 and 2.4.41. Therefore Red Hat Enterprise Linux 5 and 6 are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1927"
        },
        {
          "category": "external",
          "summary": "RHBZ#1820761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1927",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1927"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1927",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1927"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_rewrite configurations vulnerable to open redirect"
    },
    {
      "cve": "CVE-2020-1934",
      "cwe": {
        "id": "CWE-456",
        "name": "Missing Initialization of a Variable"
      },
      "discovery_date": "2020-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1820772"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache\u0027s HTTP server (httpd) .The mod_proxy_ftp module may use uninitialized memory with proxying to a malicious FTP server. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy_ftp use of uninitialized value",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is caused by use of an uninitialized memory variable. Practically this has no impact, but in some corner cases it is possible that the contents of this variable could be read by a remote process, causing loss of confidentiality as a result of this. There is no evidence of code execution.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
          "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
          "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1934"
        },
        {
          "category": "external",
          "summary": "RHBZ#1820772",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1820772"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1934",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1934"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1934",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1934"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3958"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Client-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Client-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7ComputeNode-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7ComputeNode-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Server-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Server-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-7.9:mod_ssl-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.src",
            "7Workstation-optional-7.9:httpd-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-debuginfo-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-devel-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:httpd-manual-0:2.4.6-95.el7.noarch",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:httpd-tools-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ldap-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_proxy_html-1:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_session-0:2.4.6-95.el7.x86_64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.ppc64le",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.s390x",
            "7Workstation-optional-7.9:mod_ssl-1:2.4.6-95.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: mod_proxy_ftp use of uninitialized value"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...