rhsa-2024_4862
Vulnerability from csaf_redhat
Published
2024-07-25 08:41
Modified
2024-08-21 15:44
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474) * httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475) * httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for httpd is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.\n\nSecurity Fix(es):\n\n* httpd: Substitution encoding issue in mod_rewrite (CVE-2024-38474)\n\n* httpd: Improper escaping of output in mod_rewrite (CVE-2024-38475)\n\n* httpd: NULL pointer dereference in mod_proxy (CVE-2024-38477)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4862",
        "url": "https://access.redhat.com/errata/RHSA-2024:4862"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2295013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295013"
      },
      {
        "category": "external",
        "summary": "2295014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295014"
      },
      {
        "category": "external",
        "summary": "2295016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295016"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4862.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-08-21T15:44:02+00:00",
      "generator": {
        "date": "2024-08-21T15:44:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.32.1"
        }
      },
      "id": "RHSA-2024:4862",
      "initial_release_date": "2024-07-25T08:41:39+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T08:41:39+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T08:41:39+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-08-21T15:44:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.53-11.el9_2.8.src",
                "product": {
                  "name": "httpd-0:2.4.53-11.el9_2.8.src",
                  "product_id": "httpd-0:2.4.53-11.el9_2.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.53-11.el9_2.8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-core-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-core-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_lua-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_lua-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.53-11.el9_2.8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_session-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_session-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.53-11.el9_2.8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.53-11.el9_2.8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.53-11.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.53-11.el9_2.8?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.53-11.el9_2.8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_session-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_session-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.53-11.el9_2.8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_id": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.53-11.el9_2.8?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-core-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-core-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_lua-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_lua-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.53-11.el9_2.8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_session-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_session-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.53-11.el9_2.8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.53-11.el9_2.8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.53-11.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                  "product_id": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.53-11.el9_2.8?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-core-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-core-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-devel-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-devel-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-tools-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-tools-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_ldap-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_ldap-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_lua-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_lua-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html@2.4.53-11.el9_2.8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_session-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_session-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_ssl-1:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_ssl-1:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.4.53-11.el9_2.8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debugsource@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-core-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-tools-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ldap-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_lua-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_proxy_html-debuginfo@2.4.53-11.el9_2.8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_session-debuginfo@2.4.53-11.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                "product": {
                  "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                  "product_id": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl-debuginfo@2.4.53-11.el9_2.8?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
                "product": {
                  "name": "httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
                  "product_id": "httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-filesystem@2.4.53-11.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.4.53-11.el9_2.8.noarch",
                "product": {
                  "name": "httpd-manual-0:2.4.53-11.el9_2.8.noarch",
                  "product_id": "httpd-manual-0:2.4.53-11.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.4.53-11.el9_2.8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.53-11.el9_2.8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src"
        },
        "product_reference": "httpd-0:2.4.53-11.el9_2.8.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-core-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-core-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-core-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-devel-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-filesystem-0:2.4.53-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch"
        },
        "product_reference": "httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.4.53-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch"
        },
        "product_reference": "httpd-manual-0:2.4.53-11.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-tools-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_ldap-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_lua-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_lua-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_lua-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_session-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_session-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_session-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_session-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_ssl-1:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
        },
        "product_reference": "mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-38474",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "discovery_date": "2024-07-01T19:21:49+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2295013"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the mod_rewrite module of httpd. Due to a substitution encoding issue, specially crafted requests may allow an attacker to execute scripts in directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant only to be executed as CGI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Substitution encoding issue in mod_rewrite",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue only affects configurations with unsafe rules used in the RewriteRule directive. Also, to exploit this flaw, an attacker must be able to upload files to the server.\n\nAdditionally, this flaw requires mod_rewrite to be loaded and used. This module can be disabled if its functionality is not needed.\n\nRed Hat Enterprise Linux 6 is not affected by this vulnerability because the vulnerable code was introduced in a newer version of httpd.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38474"
        },
        {
          "category": "external",
          "summary": "RHBZ#2295013",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295013"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38474",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38474"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38474",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38474"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38474",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38474"
        }
      ],
      "release_date": "2024-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4862"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: Substitution encoding issue in mod_rewrite"
    },
    {
      "cve": "CVE-2024-38475",
      "cwe": {
        "id": "CWE-116",
        "name": "Improper Encoding or Escaping of Output"
      },
      "discovery_date": "2024-07-01T19:22:02+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2295014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the mod_rewrite module of httpd. Improper escaping of output allows an attacker to map URLs to filesystem locations permitted to be served by the server but are not intentionally or directly reachable by any URL. This issue results in code execution or source code disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Improper escaping of output in mod_rewrite",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects configurations with substitution rules used in the RewriteRule directive using backreferences or variables as the first segment of the substitution.\n\nAdditionally, this flaw requires mod_rewrite to be loaded and used. This module can be disabled if its functionality is not needed.\n\nRed Hat Enterprise Linux 6 is not affected by this vulnerability because the vulnerable code was introduced in a newer version of httpd.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38475"
        },
        {
          "category": "external",
          "summary": "RHBZ#2295014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38475"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38475",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38475"
        }
      ],
      "release_date": "2024-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4862"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: Improper escaping of output in mod_rewrite"
    },
    {
      "cve": "CVE-2024-38477",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2024-07-01T19:22:29+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2295016"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the mod_proxy module of httpd. A NULL pointer dereference can be triggered when processing a specially crafted HTTP request, causing the httpd server to crash, and resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: NULL pointer dereference in mod_proxy",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As this flaw allows a remote attacker to cause a denial of service, it has been rated with an important severity.\n\nThis flaw only affects configurations with mod_proxy loaded and being used. This module can be disabled via the configuration file if its functionality is not being used.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-38477"
        },
        {
          "category": "external",
          "summary": "RHBZ#2295016",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295016"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-38477",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-38477"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-38477",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38477"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38477",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-38477"
        }
      ],
      "release_date": "2024-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4862"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:httpd-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-core-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-debugsource-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-devel-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-filesystem-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-manual-0:2.4.53-11.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:httpd-tools-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ldap-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_lua-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_proxy_html-debuginfo-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_session-debuginfo-0:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-1:2.4.53-11.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:mod_ssl-debuginfo-1:2.4.53-11.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: NULL pointer dereference in mod_proxy"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...