rhsa-2022_1045
Vulnerability from csaf_redhat
Published
2022-03-24 10:50
Modified
2024-09-13 23:15
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling (CVE-2022-22720)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1045",
        "url": "https://access.redhat.com/errata/RHSA-2022:1045"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2064321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064321"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1045.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:15:51+00:00",
      "generator": {
        "date": "2024-09-13T23:15:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1045",
      "initial_release_date": "2022-03-24T10:50:16+00:00",
      "revision_history": [
        {
          "date": "2022-03-24T10:50:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-24T10:50:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:15:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-97.el7_9.5.src",
                "product": {
                  "name": "httpd-0:2.4.6-97.el7_9.5.src",
                  "product_id": "httpd-0:2.4.6-97.el7_9.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "httpd-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "httpd-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
                  "product_id": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.6-97.el7_9.5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.5?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.5?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "httpd-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "httpd-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
                  "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.5?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "httpd-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "httpd-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "mod_session-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "mod_session-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
                  "product_id": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.6-97.el7_9.5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
                  "product_id": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.6-97.el7_9.5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
                  "product_id": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.6-97.el7_9.5?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.6-97.el7_9.5.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.6-97.el7_9.5.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_session-0:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-22720",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in httpd. The inbound connection is not closed when it fails to discard the request body, which may expose the server to HTTP request smuggling.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
          "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
          "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
          "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
          "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
          "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
          "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22720",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22720",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22720"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2022-22720"
        }
      ],
      "release_date": "2022-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1045"
        },
        {
          "category": "workaround",
          "details": "There are currently no known mitigations for this issue.",
          "product_ids": [
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Client-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Client-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7ComputeNode-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7ComputeNode-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Server-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Server-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.src",
            "7Workstation-optional-7.9.Z:httpd-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-debuginfo-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-devel-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:httpd-manual-0:2.4.6-97.el7_9.5.noarch",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:httpd-tools-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ldap-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_proxy_html-1:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_session-0:2.4.6-97.el7_9.5.x86_64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.ppc64le",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.s390x",
            "7Workstation-optional-7.9.Z:mod_ssl-1:2.4.6-97.el7_9.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: Errors encountered during the discarding of request body lead to HTTP request smuggling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...