rhsa-2023_1596
Vulnerability from csaf_redhat
Published
2023-04-04 10:01
Modified
2024-09-13 18:45
Summary
Red Hat Security Advisory: httpd:2.4 security update

Notes

Topic
An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the httpd:2.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1596",
        "url": "https://access.redhat.com/errata/RHSA-2023:1596"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2176209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176209"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1596.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd:2.4 security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:45:19+00:00",
      "generator": {
        "date": "2024-09-13T18:45:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1596",
      "initial_release_date": "2023-04-04T10:01:38+00:00",
      "revision_history": [
        {
          "date": "2023-04-04T10:01:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-04-04T10:01:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:45:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd:2.4:8040020230329004917:522a0ee4",
                "product": {
                  "name": "httpd:2.4:8040020230329004917:522a0ee4",
                  "product_id": "httpd:2.4:8040020230329004917:522a0ee4",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/httpd@2.4:8040020230329004917:522a0ee4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                "product": {
                  "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                  "product_id": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                  "product_id": "httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                "product": {
                  "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                "product": {
                  "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                "product": {
                  "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                "product": {
                  "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
                "product": {
                  "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
                  "product_id": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
                "product": {
                  "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
                  "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
                "product": {
                  "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
                  "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                "product": {
                  "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                "product": {
                  "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                "product": {
                  "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                "product": {
                  "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                "product": {
                  "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                "product": {
                  "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                "product": {
                  "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                "product": {
                  "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                "product": {
                  "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_id": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_id": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_id": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.7-3.module%2Bel8.4.0%2B18512%2B9c29e63a.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                "product": {
                  "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_id": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                "product": {
                  "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_id": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debuginfo@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                "product": {
                  "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_id": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_md-debugsource@2.0.8-8.module%2Bel8.3.0%2B6814%2B67d1e611?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.37-39.module%2Bel8.4.0%2B18509%2B78723510.6?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
        },
        "product_reference": "httpd:2.4:8040020230329004917:522a0ee4",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src"
        },
        "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch"
        },
        "product_reference": "httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64"
        },
        "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le"
        },
        "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x"
        },
        "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src"
        },
        "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64"
        },
        "product_reference": "mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64"
        },
        "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le"
        },
        "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x"
        },
        "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src"
        },
        "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64"
        },
        "product_reference": "mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64"
        },
        "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le"
        },
        "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x"
        },
        "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64"
        },
        "product_reference": "mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64"
        },
        "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le"
        },
        "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x"
        },
        "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64"
        },
        "product_reference": "mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64 as a component of httpd:2.4:8040020230329004917:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-25690",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2023-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2176209"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in httpd. This security issue occurs when some mod_proxy configurations on Apache HTTP Server allow an HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: HTTP request splitting with mod_rewrite and mod_proxy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
          "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25690"
        },
        {
          "category": "external",
          "summary": "RHBZ#2176209",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176209"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25690"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2023-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1596"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-debugsource-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-devel-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-filesystem-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-manual-0:2.4.37-39.module+el8.4.0+18509+78723510.6.noarch",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+18512+9c29e63a.2.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.aarch64",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.ppc64le",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.s390x",
            "AppStream-8.4.0.Z.EUS:httpd:2.4:8040020230329004917:522a0ee4:mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+18509+78723510.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: HTTP request splitting with mod_rewrite and mod_proxy"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...