rhsa-2023_6403
Vulnerability from csaf_redhat
Published
2023-11-07 08:33
Modified
2024-09-13 19:00
Summary
Red Hat Security Advisory: httpd and mod_http2 security, bug fix, and enhancement update

Notes

Topic
An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.57). (BZ#2184403) Security Fix(es): * httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd and mod_http2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nThe following packages have been upgraded to a later upstream version: httpd (2.4.57). (BZ#2184403)\n\nSecurity Fix(es):\n\n* httpd: mod_proxy_uwsgi HTTP response splitting (CVE-2023-27522)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6403",
        "url": "https://access.redhat.com/errata/RHSA-2023:6403"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2176211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176211"
      },
      {
        "category": "external",
        "summary": "2184403",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184403"
      },
      {
        "category": "external",
        "summary": "2186645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186645"
      },
      {
        "category": "external",
        "summary": "2190137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2190137"
      },
      {
        "category": "external",
        "summary": "2217726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217726"
      },
      {
        "category": "external",
        "summary": "2222001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222001"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6403.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd and mod_http2 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-13T19:00:45+00:00",
      "generator": {
        "date": "2024-09-13T19:00:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6403",
      "initial_release_date": "2023-11-07T08:33:03+00:00",
      "revision_history": [
        {
          "date": "2023-11-07T08:33:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-07T08:33:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:00:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.57-5.el9.src",
                "product": {
                  "name": "httpd-0:2.4.57-5.el9.src",
                  "product_id": "httpd-0:2.4.57-5.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.57-5.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9.src",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9.src",
                  "product_id": "mod_http2-0:1.15.19-5.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-core-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-core-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-devel-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-devel-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-tools-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-tools-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_ldap-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_ldap-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_lua-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_lua-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.57-5.el9.aarch64",
                  "product_id": "mod_proxy_html-1:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.57-5.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_session-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_session-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_ssl-1:2.4.57-5.el9.aarch64",
                  "product_id": "mod_ssl-1:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.57-5.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-debugsource-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.57-5.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_id": "mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.57-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.57-5.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9.aarch64",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9.aarch64",
                  "product_id": "mod_http2-0:1.15.19-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-core-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-core-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-devel-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-tools-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_ldap-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_lua-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_lua-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.57-5.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_session-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_ssl-1:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.57-5.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-debugsource-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-debugsource-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.57-5.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.57-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
                  "product_id": "mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.57-5.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9.ppc64le",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9.ppc64le",
                  "product_id": "mod_http2-0:1.15.19-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-core-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-core-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-devel-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-tools-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_ldap-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_lua-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_lua-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.57-5.el9.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.57-5.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_session-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.57-5.el9.x86_64",
                  "product_id": "mod_ssl-1:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.57-5.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-debugsource-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.57-5.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_id": "mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.57-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.57-5.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9.x86_64",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9.x86_64",
                  "product_id": "mod_http2-0:1.15.19-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9.x86_64",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9.x86_64",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-core-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-core-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-devel-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-tools-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_ldap-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_lua-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_lua-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.57-5.el9.s390x",
                  "product_id": "mod_proxy_html-1:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.57-5.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_session-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_session-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.57-5.el9.s390x",
                  "product_id": "mod_ssl-1:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.57-5.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-debugsource-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-debugsource-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.57-5.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_id": "mod_session-debuginfo-0:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.57-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
                  "product_id": "mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.57-5.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-0:1.15.19-5.el9.s390x",
                "product": {
                  "name": "mod_http2-0:1.15.19-5.el9.s390x",
                  "product_id": "mod_http2-0:1.15.19-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2@1.15.19-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debugsource-0:1.15.19-5.el9.s390x",
                "product": {
                  "name": "mod_http2-debugsource-0:1.15.19-5.el9.s390x",
                  "product_id": "mod_http2-debugsource-0:1.15.19-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debugsource@1.15.19-5.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
                "product": {
                  "name": "mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
                  "product_id": "mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_http2-debuginfo@1.15.19-5.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-filesystem-0:2.4.57-5.el9.noarch",
                "product": {
                  "name": "httpd-filesystem-0:2.4.57-5.el9.noarch",
                  "product_id": "httpd-filesystem-0:2.4.57-5.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.57-5.el9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.57-5.el9.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.57-5.el9.noarch",
                  "product_id": "httpd-manual-0:2.4.57-5.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.57-5.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.57-5.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.src"
        },
        "product_reference": "httpd-0:2.4.57-5.el9.src",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-core-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-core-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-core-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-core-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-debugsource-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-debugsource-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-debugsource-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-debugsource-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-filesystem-0:2.4.57-5.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-filesystem-0:2.4.57-5.el9.noarch"
        },
        "product_reference": "httpd-filesystem-0:2.4.57-5.el9.noarch",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.57-5.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-manual-0:2.4.57-5.el9.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.57-5.el9.noarch",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.aarch64"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.ppc64le"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.s390x"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.src"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9.src",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-0:1.15.19-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.x86_64"
        },
        "product_reference": "mod_http2-0:1.15.19-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.aarch64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.s390x"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debuginfo-0:1.15.19-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.x86_64"
        },
        "product_reference": "mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.aarch64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.ppc64le"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.s390x"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_http2-debugsource-0:1.15.19-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.x86_64"
        },
        "product_reference": "mod_http2-debugsource-0:1.15.19-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_lua-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_lua-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_lua-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_lua-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_session-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_session-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_session-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.s390x"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-27522",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2023-03-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.src",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2176211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An HTTP Response Smuggling vulnerability was found in the Apache HTTP Server via mod_proxy_uwsgi. This security issue occurs when special characters in the origin response header can truncate or split the response forwarded to the client.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy_uwsgi HTTP response splitting",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi has been categorized as moderate severity for Red Hat Enterprise Linux due to several technical factors. While the potential impact of this vulnerability is significant, its exploitation requires specific conditions, including the presence of mod_proxy_uwsgi and the ability to inject specially crafted headers into requests. Additionally, successful exploitation depends on the specific configuration of the server and the network environment. Furthermore, the vulnerability primarily affects the integrity and reliability of HTTP responses, rather than directly leading to remote code execution or unauthorized access. Therefore, the likelihood of exploitation and the potential impact on affected systems have been evaluated as moderate, warranting attention and remediation but not categorized as important.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.src",
          "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-filesystem-0:2.4.57-5.el9.noarch",
          "AppStream-9.3.0.GA:httpd-manual-0:2.4.57-5.el9.noarch",
          "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64"
        ],
        "known_not_affected": [
          "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.src",
          "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
          "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
          "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
          "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.s390x",
          "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-27522"
        },
        {
          "category": "external",
          "summary": "RHBZ#2176211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27522",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-27522"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27522",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27522"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        }
      ],
      "release_date": "2023-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.src",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-filesystem-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-manual-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6403"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.src",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-filesystem-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-manual-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.src",
            "AppStream-9.3.0.GA:mod_http2-0:1.15.19-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-debuginfo-0:1.15.19-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_http2-debugsource-0:1.15.19-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.src",
            "AppStream-9.3.0.GA:httpd-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-core-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-debugsource-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-devel-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-filesystem-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-manual-0:2.4.57-5.el9.noarch",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:httpd-tools-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ldap-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_lua-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_proxy_html-debuginfo-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_session-debuginfo-0:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-1:2.4.57-5.el9.x86_64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.aarch64",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.ppc64le",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.s390x",
            "AppStream-9.3.0.GA:mod_ssl-debuginfo-1:2.4.57-5.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: mod_proxy_uwsgi HTTP response splitting"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...