Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2005-3357 (GCVE-0-2005-3357)
Vulnerability from cvelistv5
- n/a
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:10:08.536Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-3995",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3995"
          },
          {
            "name": "22992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22992"
          },
          {
            "name": "102662",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
          },
          {
            "name": "SSRT071293",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
          },
          {
            "name": "18339",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18339"
          },
          {
            "name": "ADV-2006-4300",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4300"
          },
          {
            "name": "SUSE-SR:2006:004",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
          },
          {
            "name": "18340",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18340"
          },
          {
            "name": "22523",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22523"
          },
          {
            "name": "ADV-2008-1246",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1246/references"
          },
          {
            "name": "SSRT061269",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
          },
          {
            "name": "SSRT090208",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "23260",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23260"
          },
          {
            "name": "RHSA-2006:0159",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
          },
          {
            "name": "29849",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29849"
          },
          {
            "name": "ADV-2006-3920",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3920"
          },
          {
            "name": "18333",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18333"
          },
          {
            "name": "USN-241-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntulinux.org/usn/usn-241-1"
          },
          {
            "name": "TA08-150A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
          },
          {
            "name": "18307",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18307"
          },
          {
            "name": "20060101-01-U",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
          },
          {
            "name": "22368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22368"
          },
          {
            "name": "HPSBUX02145",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
          },
          {
            "name": "SuSE-SA:2006:051",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
          },
          {
            "name": "FLSA-2006:175406",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
          },
          {
            "name": "FEDORA-2006-052",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
          },
          {
            "name": "ADV-2006-4868",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4868"
          },
          {
            "name": "HPSBMA02328",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
          },
          {
            "name": "30430",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30430"
          },
          {
            "name": "ADV-2006-4207",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4207"
          },
          {
            "name": "APPLE-SA-2008-05-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
          },
          {
            "name": "HPSBOV02683",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "21848",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21848"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
          },
          {
            "name": "18517",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18517"
          },
          {
            "name": "22669",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22669"
          },
          {
            "name": "TSLSA-2005-0074",
            "tags": [
              "vendor-advisory",
              "x_refsource_TRUSTIX",
              "x_transferred"
            ],
            "url": "http://www.trustix.org/errata/2005/0074/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
          },
          {
            "name": "SSRT061202",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:11467",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
          },
          {
            "name": "18585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18585"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
          },
          {
            "name": "GLSA-200602-03",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
          },
          {
            "name": "ADV-2008-1697",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1697"
          },
          {
            "name": "22233",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22233"
          },
          {
            "name": "19012",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19012"
          },
          {
            "name": "18429",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18429"
          },
          {
            "name": "102640",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
          },
          {
            "name": "1015447",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015447"
          },
          {
            "name": "ADV-2006-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0056"
          },
          {
            "name": "18743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18743"
          },
          {
            "name": "HPSBUX02172",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
          },
          {
            "name": "16152",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16152"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-06T10:09:10",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "ADV-2006-3995",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3995"
        },
        {
          "name": "22992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22992"
        },
        {
          "name": "102662",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
        },
        {
          "name": "SSRT071293",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
        },
        {
          "name": "18339",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18339"
        },
        {
          "name": "ADV-2006-4300",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4300"
        },
        {
          "name": "SUSE-SR:2006:004",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
        },
        {
          "name": "18340",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18340"
        },
        {
          "name": "22523",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22523"
        },
        {
          "name": "ADV-2008-1246",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1246/references"
        },
        {
          "name": "SSRT061269",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
        },
        {
          "name": "SSRT090208",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
        },
        {
          "name": "23260",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23260"
        },
        {
          "name": "RHSA-2006:0159",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
        },
        {
          "name": "29849",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29849"
        },
        {
          "name": "ADV-2006-3920",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3920"
        },
        {
          "name": "18333",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18333"
        },
        {
          "name": "USN-241-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntulinux.org/usn/usn-241-1"
        },
        {
          "name": "TA08-150A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
        },
        {
          "name": "18307",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18307"
        },
        {
          "name": "20060101-01-U",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
        },
        {
          "name": "22368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22368"
        },
        {
          "name": "HPSBUX02145",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
        },
        {
          "name": "SuSE-SA:2006:051",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
        },
        {
          "name": "FLSA-2006:175406",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
        },
        {
          "name": "FEDORA-2006-052",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
        },
        {
          "name": "ADV-2006-4868",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4868"
        },
        {
          "name": "HPSBMA02328",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
        },
        {
          "name": "30430",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30430"
        },
        {
          "name": "ADV-2006-4207",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4207"
        },
        {
          "name": "APPLE-SA-2008-05-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
        },
        {
          "name": "HPSBOV02683",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
        },
        {
          "name": "21848",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21848"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
        },
        {
          "name": "18517",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18517"
        },
        {
          "name": "22669",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22669"
        },
        {
          "name": "TSLSA-2005-0074",
          "tags": [
            "vendor-advisory",
            "x_refsource_TRUSTIX"
          ],
          "url": "http://www.trustix.org/errata/2005/0074/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
        },
        {
          "name": "SSRT061202",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:11467",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
        },
        {
          "name": "18585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18585"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
        },
        {
          "name": "GLSA-200602-03",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
        },
        {
          "name": "ADV-2008-1697",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1697"
        },
        {
          "name": "22233",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22233"
        },
        {
          "name": "19012",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19012"
        },
        {
          "name": "18429",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18429"
        },
        {
          "name": "102640",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
        },
        {
          "name": "1015447",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015447"
        },
        {
          "name": "ADV-2006-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0056"
        },
        {
          "name": "18743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18743"
        },
        {
          "name": "HPSBUX02172",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
        },
        {
          "name": "16152",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16152"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
        },
        {
          "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2005-3357",
    "datePublished": "2006-01-06T23:00:00",
    "dateReserved": "2005-10-27T00:00:00",
    "dateUpdated": "2024-08-07T23:10:08.536Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-3357\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2005-12-31T05:00:00.000\",\"lastModified\":\"2025-04-03T01:03:51.193\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:N/A:C\",\"baseScore\":5.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"163A6EF6-7D3F-4B1F-9E03-A8C86562CC3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"154566FB-0D1A-4DC2-AFE6-49DE93850951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB477AFB-EA39-4892-B772-586CF6D2D235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4962BB-0E61-4788-B582-21F05CD33AD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B35906CD-038E-4243-8A95-F0A3A43F06F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B940BB85-03F5-46D7-8DC9-2E1E228D3D98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82139FFA-2779-4732-AFA5-4E6E19775899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7F717E6-BACD-4C8A-A9C5-516ADA6FEE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08AB120B-2FEC-4EB3-9777-135D81E809AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C7FF669-12E0-4A73-BBA7-250D109148C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB7B1F1-7202-445D-9F96-135DC0AFB1E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB7EE53-187E-40A9-9865-0F3EDA2B5A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D06AE8A-9BA8-4AA8-ACEA-326CD001E879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC1A04B-0466-48AD-89F3-1F2EF1DEBE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F34D08-430E-4331-A27D-667149425176\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"248BDF2C-3E78-49D1-BD9C-60C09A441724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB0FDE3D-1509-4375-8703-0D174D70B22E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFE732B5-00C9-4443-97E0-1DF21475C26B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C79C41D3-6894-4F2D-B8F8-82AB4780A824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"449A5647-CEA6-4314-9DB8-D086F388E1C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A407B7-F432-48F0-916A-A49952F85CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B5AC769-D07D-43C7-B252-A5A812E7D58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF4DBF6-DAF0-47E7-863B-C48DB7149A78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F19D71-0A58-4B03-B351-596EB67ECF80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBB3FF9-CF5A-4E7B-ACE3-A198343AD485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D721FFB5-D6D3-4F60-8B09-B3AD07EE6D4D\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://issues.apache.org/bugzilla/show_bug.cgi?id=37791\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//May/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0159.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18307\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18333\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18339\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18340\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18429\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18517\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18585\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18743\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19012\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21848\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22233\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22368\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22523\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22669\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22992\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23260\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29849\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30430\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1015447\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewcvs?rev=358026\u0026view=rev\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/425399/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/445206/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/445206/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/450315/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/450315/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/16152\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.trustix.org/errata/2005/0074/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntulinux.org/usn/usn-241-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-150A.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/0056\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3920\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3995\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4207\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4300\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4868\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1246/references\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1697\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://issues.apache.org/bugzilla/show_bug.cgi?id=37791\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//May/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2006-0159.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18307\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18333\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18339\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18340\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18429\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18517\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18585\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18743\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19012\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21848\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22233\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22368\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22523\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22669\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/22992\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23260\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29849\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30430\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1015447\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://svn.apache.org/viewcvs?rev=358026\u0026view=rev\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/425399/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/445206/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/445206/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/450315/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/450315/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/16152\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.trustix.org/errata/2005/0074/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntulinux.org/usn/usn-241-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-150A.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/0056\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3920\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4207\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4300\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/4868\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1246/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1697\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Apache\",\"comment\":\"Fixed in Apache HTTP Server 2.2.2 and 2.0.58 http://httpd.apache.org/security/vulnerabilities_22.html\\nhttp://httpd.apache.org/security/vulnerabilities_20.html\",\"lastModified\":\"2008-07-02T00:00:00\"}]}}"
  }
}
  CERTA-2006-AVI-013
Vulnerability from certfr_avis
Une vulnérabilité dans le module mod_ssl d'apache permet à un utilisateur mal intentionné de réaliser un déni de service à distance.
Description
Une vulnérabilité a été découverte dans le module mod_ssl du serveur web Apache 2.
Un utilisateur mal intentionné peut exploiter cette vulnérabilité par l'intermédiaire d'une requête normale (c'est à dire non SSL) spécialement construite, à destination d'un hôte virtuel SSL.
Cette vulnérabilité n'est exploitable que dans le cas où l'hôte virtuel a été configuré pour fournir une page d'erreur particulière comme réponse aux erreures de type 400.
Solution
Une mise à jour est disponible sur le CVS d'Apache :
http://issues.apache.org/bugzilla/show_bug.cgi?id=37791
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Apache version 2.0.55 et versions ant\u00e9rieures ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apache",
          "scada": false
        }
      }
    },
    {
      "description": "Apache version 2.2.0 et versions ant\u00e9rieures ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apache",
          "scada": false
        }
      }
    },
    {
      "description": "Apache version 2.1.10 et versions ant\u00e9rieures.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apache",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans le module mod_ssl du serveur web\nApache 2.\n\nUn utilisateur mal intentionn\u00e9 peut exploiter cette vuln\u00e9rabilit\u00e9 par\nl\u0027interm\u00e9diaire d\u0027une requ\u00eate normale (c\u0027est \u00e0 dire non SSL)\nsp\u00e9cialement construite, \u00e0 destination d\u0027un h\u00f4te virtuel SSL.\n\nCette vuln\u00e9rabilit\u00e9 n\u0027est exploitable que dans le cas o\u00f9 l\u0027h\u00f4te virtuel\na \u00e9t\u00e9 configur\u00e9 pour fournir une page d\u0027erreur particuli\u00e8re comme\nr\u00e9ponse aux erreures de type 400.\n\n## Solution\n\nUne mise \u00e0 jour est disponible sur le CVS d\u0027Apache :\n\n    http://issues.apache.org/bugzilla/show_bug.cgi?id=37791\n",
  "cves": [
    {
      "name": "CVE-2005-3357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
    }
  ],
  "initial_release_date": "2006-01-10T00:00:00",
  "last_revision_date": "2006-02-27T00:00:00",
  "links": [
    {
      "title": "Site de l\u0027\u00e9diteur :",
      "url": "http://www.apache.org"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDSKA-2006:007 du 05 janvier    2006 :",
      "url": "http://wwwnew.mandriva.com/security/advisories?name=MDSKA-2006:007"
    },
    {
      "title": "Report de ce bug sur le site d\u0027Apache :",
      "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2006:00159 du 06 janvier    2006 :",
      "url": "http://rhn.redhat.com/errata/RHSA-2006-00159.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SR:2006:004 du 24 f\u00e9vrier    2006 :",
      "url": "http://www.novell.com/linux/security/advisories/2006_04_sr.html"
    }
  ],
  "reference": "CERTA-2006-AVI-013",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2006-01-10T00:00:00.000000"
    },
    {
      "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 SUSE.",
      "revision_date": "2006-02-27T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 dans le module mod_ssl d\u0027apache permet \u00e0 un\nutilisateur mal intentionn\u00e9 de r\u00e9aliser un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Vuln\u00e9rabilit\u00e9 du module mod_ssl dans Apache 2",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bugzilla d\u0027Apache numero 37791",
      "url": null
    }
  ]
}
  CERTA-2008-AVI-278
Vulnerability from certfr_avis
Plusieurs vulnérabilités concernant le système d'exploitation Apple Mac OS X ont été identifiées. L'exploitation de ces dernières peut avoir plusieurs conséquences, dont des exécutions de codes arbitraires à distance.
Description
Plusieurs vulnérabilités concernant le système d'exploitation Apple Mac OS X ont été identifiées :
- le serveur AFP (Apple Filing Protocol) ne vérifie pas correctement la cohérence d'accès entre répertoires et fichiers.
- le serveur Apache est mis à jour en 2.0.63 pour les versions Mac OS X Server v10.4.x ; nouvelle version qui corrige des vulnérabilités permettant des attaques par injection de code indirecte ;
- l'impression d'un document PDF spécialement construit par ATS peut provoquer l'exécution de code arbitraire ;
- l'impression de documents via CUPS à destination d'une imprimante peut permettre sous certaines conditions de récupérer des informations sensibles, y compris si une protection par mot de passe est déployée ;
- des vulnérabilités dans le module Flash Player sont corrigées (cf. CERTA-2008-AVI-197) ;
- les vulnérabilités détaillées dans l'alerte CERTA-2008-ALE-007 concernant iCal sont corrigées ;
- etc.
Solution
Se référer au bulletin de sécurité Apple pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Apple Mac 0S X versions v10.4.x.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "Apple Mac OS X version v10.5.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s concernant le syst\u00e8me d\u0027exploitation Apple Mac\nOS X ont \u00e9t\u00e9 identifi\u00e9es :\n\n-   le serveur AFP (Apple Filing Protocol) ne v\u00e9rifie pas correctement\n    la coh\u00e9rence d\u0027acc\u00e8s entre r\u00e9pertoires et fichiers.\n-   le serveur Apache est mis \u00e0 jour en 2.0.63 pour les versions Mac OS\n    X Server v10.4.x ; nouvelle version qui corrige des vuln\u00e9rabilit\u00e9s\n    permettant des attaques par injection de code indirecte ;\n-   l\u0027impression d\u0027un document PDF sp\u00e9cialement construit par ATS peut\n    provoquer l\u0027ex\u00e9cution de code arbitraire ;\n-   l\u0027impression de documents via CUPS \u00e0 destination d\u0027une imprimante\n    peut permettre sous certaines conditions de r\u00e9cup\u00e9rer des\n    informations sensibles, y compris si une protection par mot de passe\n    est d\u00e9ploy\u00e9e ;\n-   des vuln\u00e9rabilit\u00e9s dans le module Flash Player sont corrig\u00e9es (cf.\n    CERTA-2008-AVI-197) ;\n-   les vuln\u00e9rabilit\u00e9s d\u00e9taill\u00e9es dans l\u0027alerte CERTA-2008-ALE-007\n    concernant iCal sont corrig\u00e9es ;\n-   etc.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 Apple pour l\u0027obtention des correctifs\n(cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2008-1574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1574"
    },
    {
      "name": "CVE-2008-1032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1032"
    },
    {
      "name": "CVE-2007-3847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-3847"
    },
    {
      "name": "CVE-2008-1572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1572"
    },
    {
      "name": "CVE-2008-1655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1655"
    },
    {
      "name": "CVE-2006-3747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2006-3747"
    },
    {
      "name": "CVE-2007-5000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000"
    },
    {
      "name": "CVE-2008-1575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1575"
    },
    {
      "name": "CVE-2008-1031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1031"
    },
    {
      "name": "CVE-2008-1571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1571"
    },
    {
      "name": "CVE-2008-1027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1027"
    },
    {
      "name": "CVE-2008-1577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1577"
    },
    {
      "name": "CVE-2008-1576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1576"
    },
    {
      "name": "CVE-2008-1035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1035"
    },
    {
      "name": "CVE-2007-6612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6612"
    },
    {
      "name": "CVE-2005-3357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
    },
    {
      "name": "CVE-2008-1573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1573"
    },
    {
      "name": "CVE-2008-1036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1036"
    },
    {
      "name": "CVE-2008-1028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1028"
    },
    {
      "name": "CVE-2007-5267",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5267"
    },
    {
      "name": "CVE-2007-5268",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5268"
    },
    {
      "name": "CVE-2008-1033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1033"
    },
    {
      "name": "CVE-2007-6019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6019"
    },
    {
      "name": "CVE-2007-5275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5275"
    },
    {
      "name": "CVE-2008-1030",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1030"
    },
    {
      "name": "CVE-2008-1578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1578"
    },
    {
      "name": "CVE-2008-1034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1034"
    },
    {
      "name": "CVE-2007-5269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5269"
    },
    {
      "name": "CVE-2008-0177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0177"
    },
    {
      "name": "CVE-2007-6243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243"
    },
    {
      "name": "CVE-2008-1579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1579"
    },
    {
      "name": "CVE-2008-1580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1580"
    },
    {
      "name": "CVE-2007-6359",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6359"
    },
    {
      "name": "CVE-2008-1654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1654"
    },
    {
      "name": "CVE-2005-3352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
    },
    {
      "name": "CVE-2007-0071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-0071"
    },
    {
      "name": "CVE-2007-4465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465"
    },
    {
      "name": "CVE-2007-6388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388"
    },
    {
      "name": "CVE-2007-1863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-1863"
    }
  ],
  "initial_release_date": "2008-05-29T00:00:00",
  "last_revision_date": "2008-05-29T00:00:00",
  "links": [
    {
      "title": "Alerte CERTA-2008-ALE-007, \u00ab Multiples vuln\u00e9rabilit\u00e9s dans    Apple Ical \u00bb, du 23 mai 2008 :",
      "url": "http://www.certa.ssi.gouv.fr/site/CERTA-2008-ALE-007/"
    },
    {
      "title": "D\u00e9tails de la mise \u00e0 jour de s\u00e9curit\u00e9 2008-003 / Mac OS X    10.5.3 :",
      "url": "http://support.apple.com/kb/HT1897"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Apple 106704 du 28 mai 2008 :",
      "url": "http://docs.info.apple.com/article.html?artnum=106704"
    },
    {
      "title": "Tableau r\u00e9capitulatif des mises \u00e0 jour de s\u00e9curit\u00e9 pour Mac    OS X :",
      "url": "http://support.apple.com/kb/HT1222?viewlocale=fr_FR"
    }
  ],
  "reference": "CERTA-2008-AVI-278",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2008-05-29T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Plusieurs vuln\u00e9rabilit\u00e9s concernant le syst\u00e8me d\u0027exploitation Apple Mac\nOS X ont \u00e9t\u00e9 identifi\u00e9es. L\u0027exploitation de ces derni\u00e8res peut avoir\nplusieurs cons\u00e9quences, dont des ex\u00e9cutions de codes arbitraires \u00e0\ndistance.\n",
  "title": "Mutliples vuln\u00e9rabilit\u00e9s dans Apple Mac OS X",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Mises \u00e0 jour de s\u00e9curit\u00e9 Apple 2008-003 du 28 mai 2008",
      "url": null
    }
  ]
}
  CERTA-2008-AVI-214
Vulnerability from certfr_avis
De multiples vulnérabilités permettant l'exécution de code arbitraire depuis un réseau local ont été corrigées dans HP Openview.
Description
HP Openview a publié le 15 avril 2008 un correctif de sécurité permettant de résoudre plusieurs anciennes vulnérabilités présentes au niveau de la version embarquée d'Apache.
Ces vulnérabilités permettent à un utilisateur malintentionné de réaliser de l'injection de code indirecte (XSS), un déni de service à distance depuis le réseau local, ou l'exécution de code arbitraire à distance depuis le réseau local.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "HP Openview Network Node Manager (NNM) 7.51.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "HP Openview Network Node Manager (NNM) 7.01 ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "HP Openview Network Node Manager (NNM) 6.41 ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nHP Openview a publi\u00e9 le 15 avril 2008 un correctif de s\u00e9curit\u00e9\npermettant de r\u00e9soudre plusieurs anciennes vuln\u00e9rabilit\u00e9s pr\u00e9sentes au\nniveau de la version embarqu\u00e9e d\u0027Apache.\n\nCes vuln\u00e9rabilit\u00e9s permettent \u00e0 un utilisateur malintentionn\u00e9 de\nr\u00e9aliser de l\u0027injection de code indirecte (XSS), un d\u00e9ni de service \u00e0\ndistance depuis le r\u00e9seau local, ou l\u0027ex\u00e9cution de code arbitraire \u00e0\ndistance depuis le r\u00e9seau local.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2006-3747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2006-3747"
    },
    {
      "name": "CVE-2005-3357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
    },
    {
      "name": "CVE-2005-3352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
    }
  ],
  "initial_release_date": "2008-04-17T00:00:00",
  "last_revision_date": "2008-04-17T00:00:00",
  "links": [],
  "reference": "CERTA-2008-AVI-214",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2008-04-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s permettant l\u0027ex\u00e9cution de code arbitraire\ndepuis un r\u00e9seau local ont \u00e9t\u00e9 corrig\u00e9es dans HP Openview.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans HP Openview",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 HP HPSBMA02328 du 15 avril 2008",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    }
  ]
}
  fkie_cve-2005-3357
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U | ||
| secalert@redhat.com | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | ||
| secalert@redhat.com | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | ||
| secalert@redhat.com | http://issues.apache.org/bugzilla/show_bug.cgi?id=37791 | ||
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2008//May/msg00001.html | ||
| secalert@redhat.com | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | Vendor Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2006-0159.html | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18307 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18333 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18339 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18340 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18429 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18517 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18585 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/18743 | Patch, Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/19012 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/21848 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/22233 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/22368 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/22523 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/22669 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/22992 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/23260 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/29849 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/30430 | Vendor Advisory | |
| secalert@redhat.com | http://securitytracker.com/id?1015447 | ||
| secalert@redhat.com | http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1 | ||
| secalert@redhat.com | http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1 | ||
| secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm | ||
| secalert@redhat.com | http://svn.apache.org/viewcvs?rev=358026&view=rev | ||
| secalert@redhat.com | http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml | Patch, Vendor Advisory | |
| secalert@redhat.com | http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html | Patch | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/425399/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/445206/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/445206/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/450315/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/450315/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/16152 | ||
| secalert@redhat.com | http://www.trustix.org/errata/2005/0074/ | Patch, Vendor Advisory | |
| secalert@redhat.com | http://www.ubuntulinux.org/usn/usn-241-1 | ||
| secalert@redhat.com | http://www.us-cert.gov/cas/techalerts/TA08-150A.html | US Government Resource | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/0056 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/3920 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/3995 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/4207 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/4300 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/4868 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/1246/references | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/1697 | Vendor Advisory | |
| secalert@redhat.com | http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117 | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E | ||
| secalert@redhat.com | https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467 | ||
| af854a3a-2127-422b-91ae-364da2661108 | ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://issues.apache.org/bugzilla/show_bug.cgi?id=37791 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2008//May/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=130497311408250&w=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2006-0159.html | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18307 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18333 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18339 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18340 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18429 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18517 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18585 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/18743 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/19012 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/21848 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22233 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22368 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22523 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22669 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/22992 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/23260 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29849 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30430 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1015447 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://svn.apache.org/viewcvs?rev=358026&view=rev | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/425399/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/445206/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/445206/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/450315/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/450315/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/16152 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.trustix.org/errata/2005/0074/ | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntulinux.org/usn/usn-241-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/cas/techalerts/TA08-150A.html | US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/0056 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/3920 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/3995 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/4207 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/4300 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/4868 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/1246/references | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/1697 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467 | 
| Vendor | Product | Version | |
|---|---|---|---|
| apache | http_server | 2.0 | |
| apache | http_server | 2.0.9 | |
| apache | http_server | 2.0.28 | |
| apache | http_server | 2.0.28 | |
| apache | http_server | 2.0.32 | |
| apache | http_server | 2.0.35 | |
| apache | http_server | 2.0.36 | |
| apache | http_server | 2.0.37 | |
| apache | http_server | 2.0.38 | |
| apache | http_server | 2.0.39 | |
| apache | http_server | 2.0.40 | |
| apache | http_server | 2.0.41 | |
| apache | http_server | 2.0.42 | |
| apache | http_server | 2.0.43 | |
| apache | http_server | 2.0.44 | |
| apache | http_server | 2.0.45 | |
| apache | http_server | 2.0.46 | |
| apache | http_server | 2.0.47 | |
| apache | http_server | 2.0.48 | |
| apache | http_server | 2.0.49 | |
| apache | http_server | 2.0.50 | |
| apache | http_server | 2.0.51 | |
| apache | http_server | 2.0.52 | |
| apache | http_server | 2.0.53 | |
| apache | http_server | 2.0.54 | |
| apache | http_server | 2.0.55 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "163A6EF6-7D3F-4B1F-9E03-A8C86562CC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "154566FB-0D1A-4DC2-AFE6-49DE93850951",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB477AFB-EA39-4892-B772-586CF6D2D235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*",
              "matchCriteriaId": "5C4962BB-0E61-4788-B582-21F05CD33AD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "B35906CD-038E-4243-8A95-F0A3A43F06F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "B940BB85-03F5-46D7-8DC9-2E1E228D3D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "82139FFA-2779-4732-AFA5-4E6E19775899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F717E6-BACD-4C8A-A9C5-516ADA6FEE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "08AB120B-2FEC-4EB3-9777-135D81E809AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7FF669-12E0-4A73-BBA7-250D109148C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B1F1-7202-445D-9F96-135DC0AFB1E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB7EE53-187E-40A9-9865-0F3EDA2B5A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D06AE8A-9BA8-4AA8-ACEA-326CD001E879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC1A04B-0466-48AD-89F3-1F2EF1DEBE6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F34D08-430E-4331-A27D-667149425176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "248BDF2C-3E78-49D1-BD9C-60C09A441724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB0FDE3D-1509-4375-8703-0D174D70B22E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFE732B5-00C9-4443-97E0-1DF21475C26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "C79C41D3-6894-4F2D-B8F8-82AB4780A824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "449A5647-CEA6-4314-9DB8-D086F388E1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A407B7-F432-48F0-916A-A49952F85CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B5AC769-D07D-43C7-B252-A5A812E7D58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF4DBF6-DAF0-47E7-863B-C48DB7149A78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F19D71-0A58-4B03-B351-596EB67ECF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBB3FF9-CF5A-4E7B-ACE3-A198343AD485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D721FFB5-D6D3-4F60-8B09-B3AD07EE6D4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference."
    }
  ],
  "id": "CVE-2005-3357",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18307"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18333"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18339"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18340"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18429"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18585"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18743"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19012"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21848"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22233"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22368"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22523"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22669"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22992"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23260"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29849"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30430"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1015447"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/16152"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0074/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntulinux.org/usn/usn-241-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0056"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/3920"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3995"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4207"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4300"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4868"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1246/references"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1697"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18339"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18340"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18429"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18743"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21848"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22669"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/23260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30430"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015447"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/16152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0074/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntulinux.org/usn/usn-241-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/3995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4300"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4868"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1246/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2008/1697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 2.2.2 and 2.0.58 http://httpd.apache.org/security/vulnerabilities_22.html\nhttp://httpd.apache.org/security/vulnerabilities_20.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  opensuse-su-2024:10623-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "apache2-2.4.49-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the apache2-2.4.49-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10623",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10623-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2005-3352 page",
        "url": "https://www.suse.com/security/cve/CVE-2005-3352/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2005-3357 page",
        "url": "https://www.suse.com/security/cve/CVE-2005-3357/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-3747 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-3747/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2006-5752 page",
        "url": "https://www.suse.com/security/cve/CVE-2006-5752/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-1862 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-1862/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-1863 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-1863/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-3304 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-3304/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-3847 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-3847/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-4465 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-4465/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-5000 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-5000/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-6388 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-6388/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-6420 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-6420/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-6421 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-6421/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2007-6422 page",
        "url": "https://www.suse.com/security/cve/CVE-2007-6422/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2008-0005 page",
        "url": "https://www.suse.com/security/cve/CVE-2008-0005/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2008-1678 page",
        "url": "https://www.suse.com/security/cve/CVE-2008-1678/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2008-2364 page",
        "url": "https://www.suse.com/security/cve/CVE-2008-2364/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2008-2939 page",
        "url": "https://www.suse.com/security/cve/CVE-2008-2939/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-5387 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-5387/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8740 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8740/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-9798 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-9798/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10081 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10082 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10092 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10092/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10097 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10097/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-10098 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-10098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-9517 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-9517/"
      }
    ],
    "title": "apache2-2.4.49-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10623-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache2-2.4.49-1.1.aarch64",
                "product": {
                  "name": "apache2-2.4.49-1.1.aarch64",
                  "product_id": "apache2-2.4.49-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache2-2.4.49-1.1.ppc64le",
                "product": {
                  "name": "apache2-2.4.49-1.1.ppc64le",
                  "product_id": "apache2-2.4.49-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache2-2.4.49-1.1.s390x",
                "product": {
                  "name": "apache2-2.4.49-1.1.s390x",
                  "product_id": "apache2-2.4.49-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apache2-2.4.49-1.1.x86_64",
                "product": {
                  "name": "apache2-2.4.49-1.1.x86_64",
                  "product_id": "apache2-2.4.49-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache2-2.4.49-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64"
        },
        "product_reference": "apache2-2.4.49-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache2-2.4.49-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le"
        },
        "product_reference": "apache2-2.4.49-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache2-2.4.49-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x"
        },
        "product_reference": "apache2-2.4.49-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache2-2.4.49-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        },
        "product_reference": "apache2-2.4.49-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-3352",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2005-3352"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2005-3352",
          "url": "https://www.suse.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 138083 for CVE-2005-3352",
          "url": "https://bugzilla.suse.com/138083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 142507 for CVE-2005-3352",
          "url": "https://bugzilla.suse.com/142507"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2005-3352"
    },
    {
      "cve": "CVE-2005-3357",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2005-3357"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2005-3357",
          "url": "https://www.suse.com/security/cve/CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 138083 for CVE-2005-3357",
          "url": "https://bugzilla.suse.com/138083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 142338 for CVE-2005-3357",
          "url": "https://bugzilla.suse.com/142338"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 186167 for CVE-2005-3357",
          "url": "https://bugzilla.suse.com/186167"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2005-3357"
    },
    {
      "cve": "CVE-2006-3747",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-3747"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted URLs that are not properly handled using certain rewrite rules.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-3747",
          "url": "https://www.suse.com/security/cve/CVE-2006-3747"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 194675 for CVE-2006-3747",
          "url": "https://bugzilla.suse.com/194675"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2006-3747"
    },
    {
      "cve": "CVE-2006-5752",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2006-5752"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2006-5752",
          "url": "https://www.suse.com/security/cve/CVE-2006-5752"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 289996 for CVE-2006-5752",
          "url": "https://bugzilla.suse.com/289996"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2006-5752",
          "url": "https://bugzilla.suse.com/308637"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2006-5752"
    },
    {
      "cve": "CVE-2007-1862",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-1862"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The recall_headers function in mod_mem_cache in Apache 2.2.4 does not properly copy all levels of header data, which can cause Apache to return HTTP headers containing previously used data, which could be used by remote attackers to obtain potentially sensitive information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-1862",
          "url": "https://www.suse.com/security/cve/CVE-2007-1862"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 280414 for CVE-2007-1862",
          "url": "https://bugzilla.suse.com/280414"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2007-1862",
          "url": "https://bugzilla.suse.com/308637"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-1862"
    },
    {
      "cve": "CVE-2007-1863",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-1863"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-1863",
          "url": "https://www.suse.com/security/cve/CVE-2007-1863"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 289997 for CVE-2007-1863",
          "url": "https://bugzilla.suse.com/289997"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2007-1863",
          "url": "https://bugzilla.suse.com/308637"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-1863"
    },
    {
      "cve": "CVE-2007-3304",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-3304"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-3304",
          "url": "https://www.suse.com/security/cve/CVE-2007-3304"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 286685 for CVE-2007-3304",
          "url": "https://bugzilla.suse.com/286685"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2007-3304",
          "url": "https://bugzilla.suse.com/308637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 422464 for CVE-2007-3304",
          "url": "https://bugzilla.suse.com/422464"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-3304"
    },
    {
      "cve": "CVE-2007-3847",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-3847"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-3847",
          "url": "https://www.suse.com/security/cve/CVE-2007-3847"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2007-3847",
          "url": "https://bugzilla.suse.com/308637"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-3847"
    },
    {
      "cve": "CVE-2007-4465",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-4465"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset.  NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-4465",
          "url": "https://www.suse.com/security/cve/CVE-2007-4465"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 308637 for CVE-2007-4465",
          "url": "https://bugzilla.suse.com/308637"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 310161 for CVE-2007-4465",
          "url": "https://bugzilla.suse.com/310161"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 325655 for CVE-2007-4465",
          "url": "https://bugzilla.suse.com/325655"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-4465"
    },
    {
      "cve": "CVE-2007-5000",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-5000"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-5000",
          "url": "https://www.suse.com/security/cve/CVE-2007-5000"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 353859 for CVE-2007-5000",
          "url": "https://bugzilla.suse.com/353859"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 355888 for CVE-2007-5000",
          "url": "https://bugzilla.suse.com/355888"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-5000"
    },
    {
      "cve": "CVE-2007-6388",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-6388"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-6388",
          "url": "https://www.suse.com/security/cve/CVE-2007-6388"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 352235 for CVE-2007-6388",
          "url": "https://bugzilla.suse.com/352235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 355888 for CVE-2007-6388",
          "url": "https://bugzilla.suse.com/355888"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-6388"
    },
    {
      "cve": "CVE-2007-6420",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-6420"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site request forgery (CSRF) vulnerability in the balancer-manager in mod_proxy_balancer for Apache HTTP Server 2.2.x allows remote attackers to gain privileges via unspecified vectors.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-6420",
          "url": "https://www.suse.com/security/cve/CVE-2007-6420"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 353261 for CVE-2007-6420",
          "url": "https://bugzilla.suse.com/353261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 373903 for CVE-2007-6420",
          "url": "https://bugzilla.suse.com/373903"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 422464 for CVE-2007-6420",
          "url": "https://bugzilla.suse.com/422464"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2007-6420"
    },
    {
      "cve": "CVE-2007-6421",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-6421"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in balancer-manager in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the (1) ss, (2) wr, or (3) rr parameters, or (4) the URL.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-6421",
          "url": "https://www.suse.com/security/cve/CVE-2007-6421"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 353261 for CVE-2007-6421",
          "url": "https://bugzilla.suse.com/353261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 355888 for CVE-2007-6421",
          "url": "https://bugzilla.suse.com/355888"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2007-6421"
    },
    {
      "cve": "CVE-2007-6422",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2007-6422"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2007-6422",
          "url": "https://www.suse.com/security/cve/CVE-2007-6422"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 353261 for CVE-2007-6422",
          "url": "https://bugzilla.suse.com/353261"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 355888 for CVE-2007-6422",
          "url": "https://bugzilla.suse.com/355888"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2007-6422"
    },
    {
      "cve": "CVE-2008-0005",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2008-0005"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2008-0005",
          "url": "https://www.suse.com/security/cve/CVE-2008-0005"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 353262 for CVE-2008-0005",
          "url": "https://bugzilla.suse.com/353262"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 355888 for CVE-2008-0005",
          "url": "https://bugzilla.suse.com/355888"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2008-0005"
    },
    {
      "cve": "CVE-2008-1678",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2008-1678"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c in libssl in OpenSSL 0.9.8f through 0.9.8h allows remote attackers to cause a denial of service (memory consumption) via multiple calls, as demonstrated by initial SSL client handshakes to the Apache HTTP Server mod_ssl that specify a compression algorithm.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2008-1678",
          "url": "https://www.suse.com/security/cve/CVE-2008-1678"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 392096 for CVE-2008-1678",
          "url": "https://bugzilla.suse.com/392096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 422464 for CVE-2008-1678",
          "url": "https://bugzilla.suse.com/422464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 566238 for CVE-2008-1678",
          "url": "https://bugzilla.suse.com/566238"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2008-1678"
    },
    {
      "cve": "CVE-2008-2364",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2008-2364"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2008-2364",
          "url": "https://www.suse.com/security/cve/CVE-2008-2364"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 408832 for CVE-2008-2364",
          "url": "https://bugzilla.suse.com/408832"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 422464 for CVE-2008-2364",
          "url": "https://bugzilla.suse.com/422464"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 443824 for CVE-2008-2364",
          "url": "https://bugzilla.suse.com/443824"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2008-2364"
    },
    {
      "cve": "CVE-2008-2939",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2008-2939"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2008-2939",
          "url": "https://www.suse.com/security/cve/CVE-2008-2939"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 210904 for CVE-2008-2939",
          "url": "https://bugzilla.suse.com/210904"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 415061 for CVE-2008-2939",
          "url": "https://bugzilla.suse.com/415061"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 422464 for CVE-2008-2939",
          "url": "https://bugzilla.suse.com/422464"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2008-2939"
    },
    {
      "cve": "CVE-2016-5387",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-5387"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue.  NOTE: the vendor states \"This mitigation has been assigned the identifier CVE-2016-5387\"; in other words, this is not a CVE ID for a vulnerability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-5387",
          "url": "https://www.suse.com/security/cve/CVE-2016-5387"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988484 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988486 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988486"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988487 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988487"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988488 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988488"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988489 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988489"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988491 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988491"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 988492 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/988492"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 989125 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/989125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 989174 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/989174"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 989684 for CVE-2016-5387",
          "url": "https://bugzilla.suse.com/989684"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-5387"
    },
    {
      "cve": "CVE-2016-8740",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8740"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The mod_http2 module in the Apache HTTP Server 2.4.17 through 2.4.23, when the Protocols configuration includes h2 or h2c, does not restrict request-header length, which allows remote attackers to cause a denial of service (memory consumption) via crafted CONTINUATION frames in an HTTP/2 request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8740",
          "url": "https://www.suse.com/security/cve/CVE-2016-8740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1013648 for CVE-2016-8740",
          "url": "https://bugzilla.suse.com/1013648"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-8740"
    },
    {
      "cve": "CVE-2017-9798",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-9798"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Apache httpd allows remote attackers to read secret data from process memory if the Limit directive can be set in a user\u0027s .htaccess file, or if httpd.conf has certain misconfigurations, aka Optionsbleed. This affects the Apache HTTP Server through 2.2.34 and 2.4.x through 2.4.27. The attacker sends an unauthenticated OPTIONS HTTP request when attempting to read secret data. This is a use-after-free issue and thus secret data is not always sent, and the specific data depends on many factors including configuration. Exploitation with .htaccess can be blocked with a patch to the ap_limit_section function in server/core.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-9798",
          "url": "https://www.suse.com/security/cve/CVE-2017-9798"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1058058 for CVE-2017-9798",
          "url": "https://bugzilla.suse.com/1058058"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1060757 for CVE-2017-9798",
          "url": "https://bugzilla.suse.com/1060757"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1077582 for CVE-2017-9798",
          "url": "https://bugzilla.suse.com/1077582"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1078450 for CVE-2017-9798",
          "url": "https://bugzilla.suse.com/1078450"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1089997 for CVE-2017-9798",
          "url": "https://bugzilla.suse.com/1089997"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-9798"
    },
    {
      "cve": "CVE-2019-10081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with \"H2PushResource\", could lead to an overwrite of memory in the pushing request\u0027s pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10081",
          "url": "https://www.suse.com/security/cve/CVE-2019-10081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145742 for CVE-2019-10081",
          "url": "https://bugzilla.suse.com/1145742"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10081"
    },
    {
      "cve": "CVE-2019-10082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10082",
          "url": "https://www.suse.com/security/cve/CVE-2019-10082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145741 for CVE-2019-10082",
          "url": "https://bugzilla.suse.com/1145741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10082"
    },
    {
      "cve": "CVE-2019-10092",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10092"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10092",
          "url": "https://www.suse.com/security/cve/CVE-2019-10092"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145740 for CVE-2019-10092",
          "url": "https://bugzilla.suse.com/1145740"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182703 for CVE-2019-10092",
          "url": "https://bugzilla.suse.com/1182703"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-10092"
    },
    {
      "cve": "CVE-2019-10097",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10097"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to use a trusted intermediary proxy server using the \"PROXY\" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10097",
          "url": "https://www.suse.com/security/cve/CVE-2019-10097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145739 for CVE-2019-10097",
          "url": "https://bugzilla.suse.com/1145739"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-10097"
    },
    {
      "cve": "CVE-2019-10098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-10098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-10098",
          "url": "https://www.suse.com/security/cve/CVE-2019-10098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145738 for CVE-2019-10098",
          "url": "https://bugzilla.suse.com/1145738"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168407 for CVE-2019-10098",
          "url": "https://bugzilla.suse.com/1168407"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-10098"
    },
    {
      "cve": "CVE-2019-9517",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-9517"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
          "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-9517",
          "url": "https://www.suse.com/security/cve/CVE-2019-9517"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1145575 for CVE-2019-9517",
          "url": "https://bugzilla.suse.com/1145575"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1146097 for CVE-2019-9517",
          "url": "https://bugzilla.suse.com/1146097"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.aarch64",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.ppc64le",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.s390x",
            "openSUSE Tumbleweed:apache2-2.4.49-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-9517"
    }
  ]
}
  RHSA-2006:0159
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Apache httpd packages that correct three security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a popular and freely-available Web server.\n\nA memory leak in the worker MPM could allow remote attackers to cause a\ndenial of service (memory consumption) via aborted connections, which\nprevents the memory for the transaction pool from being reused for other\nconnections.  The Common Vulnerabilities and Exposures project assigned the\nname CVE-2005-2970 to this issue.  This vulnerability only affects users\nwho are using the non-default worker MPM.\n\nA flaw in mod_imap when using the Referer directive with image maps was\ndiscovered.  With certain site configurations, a remote attacker could\nperform a cross-site scripting attack if a victim can be forced to visit a\nmalicious URL using certain web browsers.  (CVE-2005-3352)\n\nA NULL pointer dereference flaw in mod_ssl was discovered affecting server\nconfigurations where an SSL virtual host is configured with access control\nand a custom 400 error document.  A remote attacker could send a carefully\ncrafted request to trigger this issue which would lead to a crash.  This\ncrash would only be a denial of service if using the non-default worker\nMPM.  (CVE-2005-3357)\n\nUsers of httpd should update to these erratum packages which contain\nbackported patches to correct these issues along with some additional bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0159",
        "url": "https://access.redhat.com/errata/RHSA-2006:0159"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "170383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170383"
      },
      {
        "category": "external",
        "summary": "171756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171756"
      },
      {
        "category": "external",
        "summary": "175602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175602"
      },
      {
        "category": "external",
        "summary": "175720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0159.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:43:23+00:00",
      "generator": {
        "date": "2025-10-09T12:43:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2006:0159",
      "initial_release_date": "2006-01-05T15:59:00+00:00",
      "revision_history": [
        {
          "date": "2006-01-05T15:59:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-01-05T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:43:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.src",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.src",
                  "product_id": "httpd-0:2.0.46-56.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.src",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.src",
                  "product_id": "httpd-0:2.0.52-22.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2970",
      "discovery_date": "2005-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617769"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the worker MPM (worker.c) for Apache 2, in certain circumstances, allows remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617769",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617769"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2970",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970"
        }
      ],
      "release_date": "2005-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3352",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430524"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd cross-site scripting flaw in mod_imap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "RHBZ#430524",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430524"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352"
        }
      ],
      "release_date": "2005-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd cross-site scripting flaw in mod_imap"
    },
    {
      "cve": "CVE-2005-3357",
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617818"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617818",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617818"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3357",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357"
        }
      ],
      "release_date": "2005-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    }
  ]
}
  rhsa-2006:0159
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Apache httpd packages that correct three security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a popular and freely-available Web server.\n\nA memory leak in the worker MPM could allow remote attackers to cause a\ndenial of service (memory consumption) via aborted connections, which\nprevents the memory for the transaction pool from being reused for other\nconnections.  The Common Vulnerabilities and Exposures project assigned the\nname CVE-2005-2970 to this issue.  This vulnerability only affects users\nwho are using the non-default worker MPM.\n\nA flaw in mod_imap when using the Referer directive with image maps was\ndiscovered.  With certain site configurations, a remote attacker could\nperform a cross-site scripting attack if a victim can be forced to visit a\nmalicious URL using certain web browsers.  (CVE-2005-3352)\n\nA NULL pointer dereference flaw in mod_ssl was discovered affecting server\nconfigurations where an SSL virtual host is configured with access control\nand a custom 400 error document.  A remote attacker could send a carefully\ncrafted request to trigger this issue which would lead to a crash.  This\ncrash would only be a denial of service if using the non-default worker\nMPM.  (CVE-2005-3357)\n\nUsers of httpd should update to these erratum packages which contain\nbackported patches to correct these issues along with some additional bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0159",
        "url": "https://access.redhat.com/errata/RHSA-2006:0159"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "170383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170383"
      },
      {
        "category": "external",
        "summary": "171756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171756"
      },
      {
        "category": "external",
        "summary": "175602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175602"
      },
      {
        "category": "external",
        "summary": "175720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0159.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:43:23+00:00",
      "generator": {
        "date": "2025-10-09T12:43:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2006:0159",
      "initial_release_date": "2006-01-05T15:59:00+00:00",
      "revision_history": [
        {
          "date": "2006-01-05T15:59:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-01-05T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:43:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.src",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.src",
                  "product_id": "httpd-0:2.0.46-56.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.src",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.src",
                  "product_id": "httpd-0:2.0.52-22.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2970",
      "discovery_date": "2005-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617769"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the worker MPM (worker.c) for Apache 2, in certain circumstances, allows remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617769",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617769"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2970",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970"
        }
      ],
      "release_date": "2005-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3352",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430524"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd cross-site scripting flaw in mod_imap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "RHBZ#430524",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430524"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352"
        }
      ],
      "release_date": "2005-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd cross-site scripting flaw in mod_imap"
    },
    {
      "cve": "CVE-2005-3357",
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617818"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617818",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617818"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3357",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357"
        }
      ],
      "release_date": "2005-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    }
  ]
}
  rhsa-2006_0159
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Apache httpd packages that correct three security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a popular and freely-available Web server.\n\nA memory leak in the worker MPM could allow remote attackers to cause a\ndenial of service (memory consumption) via aborted connections, which\nprevents the memory for the transaction pool from being reused for other\nconnections.  The Common Vulnerabilities and Exposures project assigned the\nname CVE-2005-2970 to this issue.  This vulnerability only affects users\nwho are using the non-default worker MPM.\n\nA flaw in mod_imap when using the Referer directive with image maps was\ndiscovered.  With certain site configurations, a remote attacker could\nperform a cross-site scripting attack if a victim can be forced to visit a\nmalicious URL using certain web browsers.  (CVE-2005-3352)\n\nA NULL pointer dereference flaw in mod_ssl was discovered affecting server\nconfigurations where an SSL virtual host is configured with access control\nand a custom 400 error document.  A remote attacker could send a carefully\ncrafted request to trigger this issue which would lead to a crash.  This\ncrash would only be a denial of service if using the non-default worker\nMPM.  (CVE-2005-3357)\n\nUsers of httpd should update to these erratum packages which contain\nbackported patches to correct these issues along with some additional bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0159",
        "url": "https://access.redhat.com/errata/RHSA-2006:0159"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "170383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170383"
      },
      {
        "category": "external",
        "summary": "171756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171756"
      },
      {
        "category": "external",
        "summary": "175602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175602"
      },
      {
        "category": "external",
        "summary": "175720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0159.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-11-22T00:08:07+00:00",
      "generator": {
        "date": "2024-11-22T00:08:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2006:0159",
      "initial_release_date": "2006-01-05T15:59:00+00:00",
      "revision_history": [
        {
          "date": "2006-01-05T15:59:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-01-05T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:08:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.i386",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.src",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.src",
                  "product_id": "httpd-0:2.0.46-56.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.src",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.src",
                  "product_id": "httpd-0:2.0.52-22.ent.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.46-56.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_id": "httpd-devel-0:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-56.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.46-56.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_id": "mod_ssl-1:2.0.46-56.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-56.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.0.52-22.ent.s390",
                "product": {
                  "name": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_id": "mod_ssl-1:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-22.ent?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-debuginfo-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-devel-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-manual-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-22.ent?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                "product": {
                  "name": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_id": "httpd-suexec-0:2.0.52-22.ent.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-22.ent?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.src"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:httpd-devel-0:2.0.46-56.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.46-56.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:mod_ssl-1:2.0.46-56.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.46-56.ent.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.src"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-debuginfo-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-debuginfo-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-devel-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-devel-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-manual-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-manual-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.i386"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ia64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.ppc"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.s390x"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-suexec-0:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64"
        },
        "product_reference": "httpd-suexec-0:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.i386"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ia64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.ppc"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.s390x"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.0.52-22.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        },
        "product_reference": "mod_ssl-1:2.0.52-22.ent.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-2970",
      "discovery_date": "2005-10-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617769"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the worker MPM (worker.c) for Apache 2, in certain circumstances, allows remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617769",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617769"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2970",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2970"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2970"
        }
      ],
      "release_date": "2005-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3352",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430524"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd cross-site scripting flaw in mod_imap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "RHBZ#430524",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430524"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352"
        }
      ],
      "release_date": "2005-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd cross-site scripting flaw in mod_imap"
    },
    {
      "cve": "CVE-2005-3357",
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617818"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:httpd-0:2.0.46-56.ent.i386",
          "3AS:httpd-0:2.0.46-56.ent.ia64",
          "3AS:httpd-0:2.0.46-56.ent.ppc",
          "3AS:httpd-0:2.0.46-56.ent.s390",
          "3AS:httpd-0:2.0.46-56.ent.s390x",
          "3AS:httpd-0:2.0.46-56.ent.src",
          "3AS:httpd-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3AS:httpd-devel-0:2.0.46-56.ent.i386",
          "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390",
          "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3AS:mod_ssl-1:2.0.46-56.ent.i386",
          "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390",
          "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-0:2.0.46-56.ent.src",
          "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
          "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
          "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3ES:httpd-0:2.0.46-56.ent.i386",
          "3ES:httpd-0:2.0.46-56.ent.ia64",
          "3ES:httpd-0:2.0.46-56.ent.ppc",
          "3ES:httpd-0:2.0.46-56.ent.s390",
          "3ES:httpd-0:2.0.46-56.ent.s390x",
          "3ES:httpd-0:2.0.46-56.ent.src",
          "3ES:httpd-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3ES:httpd-devel-0:2.0.46-56.ent.i386",
          "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
          "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390",
          "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
          "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3ES:mod_ssl-1:2.0.46-56.ent.i386",
          "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
          "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390",
          "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
          "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
          "3WS:httpd-0:2.0.46-56.ent.i386",
          "3WS:httpd-0:2.0.46-56.ent.ia64",
          "3WS:httpd-0:2.0.46-56.ent.ppc",
          "3WS:httpd-0:2.0.46-56.ent.s390",
          "3WS:httpd-0:2.0.46-56.ent.s390x",
          "3WS:httpd-0:2.0.46-56.ent.src",
          "3WS:httpd-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
          "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
          "3WS:httpd-devel-0:2.0.46-56.ent.i386",
          "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
          "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390",
          "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
          "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
          "3WS:mod_ssl-1:2.0.46-56.ent.i386",
          "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
          "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390",
          "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
          "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
          "4AS:httpd-0:2.0.52-22.ent.i386",
          "4AS:httpd-0:2.0.52-22.ent.ia64",
          "4AS:httpd-0:2.0.52-22.ent.ppc",
          "4AS:httpd-0:2.0.52-22.ent.s390",
          "4AS:httpd-0:2.0.52-22.ent.s390x",
          "4AS:httpd-0:2.0.52-22.ent.src",
          "4AS:httpd-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-devel-0:2.0.52-22.ent.i386",
          "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390",
          "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-manual-0:2.0.52-22.ent.i386",
          "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390",
          "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4AS:mod_ssl-1:2.0.52-22.ent.i386",
          "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390",
          "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-0:2.0.52-22.ent.src",
          "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
          "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4ES:httpd-0:2.0.52-22.ent.i386",
          "4ES:httpd-0:2.0.52-22.ent.ia64",
          "4ES:httpd-0:2.0.52-22.ent.ppc",
          "4ES:httpd-0:2.0.52-22.ent.s390",
          "4ES:httpd-0:2.0.52-22.ent.s390x",
          "4ES:httpd-0:2.0.52-22.ent.src",
          "4ES:httpd-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-devel-0:2.0.52-22.ent.i386",
          "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
          "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390",
          "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
          "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-manual-0:2.0.52-22.ent.i386",
          "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
          "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390",
          "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
          "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
          "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4ES:mod_ssl-1:2.0.52-22.ent.i386",
          "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
          "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390",
          "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
          "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
          "4WS:httpd-0:2.0.52-22.ent.i386",
          "4WS:httpd-0:2.0.52-22.ent.ia64",
          "4WS:httpd-0:2.0.52-22.ent.ppc",
          "4WS:httpd-0:2.0.52-22.ent.s390",
          "4WS:httpd-0:2.0.52-22.ent.s390x",
          "4WS:httpd-0:2.0.52-22.ent.src",
          "4WS:httpd-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
          "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-devel-0:2.0.52-22.ent.i386",
          "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
          "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390",
          "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
          "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-manual-0:2.0.52-22.ent.i386",
          "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
          "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390",
          "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
          "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
          "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
          "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
          "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
          "4WS:mod_ssl-1:2.0.52-22.ent.i386",
          "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
          "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390",
          "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
          "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617818",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617818"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3357",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3357"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357"
        }
      ],
      "release_date": "2005-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-01-05T15:59:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "3AS:httpd-0:2.0.46-56.ent.i386",
            "3AS:httpd-0:2.0.46-56.ent.ia64",
            "3AS:httpd-0:2.0.46-56.ent.ppc",
            "3AS:httpd-0:2.0.46-56.ent.s390",
            "3AS:httpd-0:2.0.46-56.ent.s390x",
            "3AS:httpd-0:2.0.46-56.ent.src",
            "3AS:httpd-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3AS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3AS:httpd-devel-0:2.0.46-56.ent.i386",
            "3AS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3AS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390",
            "3AS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3AS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3AS:mod_ssl-1:2.0.46-56.ent.i386",
            "3AS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3AS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390",
            "3AS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3AS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-0:2.0.46-56.ent.src",
            "3Desktop:httpd-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.i386",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ia64",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.ppc",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.s390x",
            "3Desktop:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.i386",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ia64",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.ppc",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.s390x",
            "3Desktop:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3ES:httpd-0:2.0.46-56.ent.i386",
            "3ES:httpd-0:2.0.46-56.ent.ia64",
            "3ES:httpd-0:2.0.46-56.ent.ppc",
            "3ES:httpd-0:2.0.46-56.ent.s390",
            "3ES:httpd-0:2.0.46-56.ent.s390x",
            "3ES:httpd-0:2.0.46-56.ent.src",
            "3ES:httpd-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3ES:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3ES:httpd-devel-0:2.0.46-56.ent.i386",
            "3ES:httpd-devel-0:2.0.46-56.ent.ia64",
            "3ES:httpd-devel-0:2.0.46-56.ent.ppc",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390",
            "3ES:httpd-devel-0:2.0.46-56.ent.s390x",
            "3ES:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3ES:mod_ssl-1:2.0.46-56.ent.i386",
            "3ES:mod_ssl-1:2.0.46-56.ent.ia64",
            "3ES:mod_ssl-1:2.0.46-56.ent.ppc",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390",
            "3ES:mod_ssl-1:2.0.46-56.ent.s390x",
            "3ES:mod_ssl-1:2.0.46-56.ent.x86_64",
            "3WS:httpd-0:2.0.46-56.ent.i386",
            "3WS:httpd-0:2.0.46-56.ent.ia64",
            "3WS:httpd-0:2.0.46-56.ent.ppc",
            "3WS:httpd-0:2.0.46-56.ent.s390",
            "3WS:httpd-0:2.0.46-56.ent.s390x",
            "3WS:httpd-0:2.0.46-56.ent.src",
            "3WS:httpd-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.i386",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ia64",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.ppc",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.s390x",
            "3WS:httpd-debuginfo-0:2.0.46-56.ent.x86_64",
            "3WS:httpd-devel-0:2.0.46-56.ent.i386",
            "3WS:httpd-devel-0:2.0.46-56.ent.ia64",
            "3WS:httpd-devel-0:2.0.46-56.ent.ppc",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390",
            "3WS:httpd-devel-0:2.0.46-56.ent.s390x",
            "3WS:httpd-devel-0:2.0.46-56.ent.x86_64",
            "3WS:mod_ssl-1:2.0.46-56.ent.i386",
            "3WS:mod_ssl-1:2.0.46-56.ent.ia64",
            "3WS:mod_ssl-1:2.0.46-56.ent.ppc",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390",
            "3WS:mod_ssl-1:2.0.46-56.ent.s390x",
            "3WS:mod_ssl-1:2.0.46-56.ent.x86_64",
            "4AS:httpd-0:2.0.52-22.ent.i386",
            "4AS:httpd-0:2.0.52-22.ent.ia64",
            "4AS:httpd-0:2.0.52-22.ent.ppc",
            "4AS:httpd-0:2.0.52-22.ent.s390",
            "4AS:httpd-0:2.0.52-22.ent.s390x",
            "4AS:httpd-0:2.0.52-22.ent.src",
            "4AS:httpd-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4AS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-devel-0:2.0.52-22.ent.i386",
            "4AS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4AS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390",
            "4AS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4AS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-manual-0:2.0.52-22.ent.i386",
            "4AS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4AS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390",
            "4AS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4AS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4AS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4AS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4AS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4AS:mod_ssl-1:2.0.52-22.ent.i386",
            "4AS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4AS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390",
            "4AS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4AS:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-0:2.0.52-22.ent.src",
            "4Desktop:httpd-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.i386",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4Desktop:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.i386",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ia64",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.ppc",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.s390x",
            "4Desktop:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4ES:httpd-0:2.0.52-22.ent.i386",
            "4ES:httpd-0:2.0.52-22.ent.ia64",
            "4ES:httpd-0:2.0.52-22.ent.ppc",
            "4ES:httpd-0:2.0.52-22.ent.s390",
            "4ES:httpd-0:2.0.52-22.ent.s390x",
            "4ES:httpd-0:2.0.52-22.ent.src",
            "4ES:httpd-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4ES:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-devel-0:2.0.52-22.ent.i386",
            "4ES:httpd-devel-0:2.0.52-22.ent.ia64",
            "4ES:httpd-devel-0:2.0.52-22.ent.ppc",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390",
            "4ES:httpd-devel-0:2.0.52-22.ent.s390x",
            "4ES:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-manual-0:2.0.52-22.ent.i386",
            "4ES:httpd-manual-0:2.0.52-22.ent.ia64",
            "4ES:httpd-manual-0:2.0.52-22.ent.ppc",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390",
            "4ES:httpd-manual-0:2.0.52-22.ent.s390x",
            "4ES:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.i386",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4ES:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390",
            "4ES:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4ES:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4ES:mod_ssl-1:2.0.52-22.ent.i386",
            "4ES:mod_ssl-1:2.0.52-22.ent.ia64",
            "4ES:mod_ssl-1:2.0.52-22.ent.ppc",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390",
            "4ES:mod_ssl-1:2.0.52-22.ent.s390x",
            "4ES:mod_ssl-1:2.0.52-22.ent.x86_64",
            "4WS:httpd-0:2.0.52-22.ent.i386",
            "4WS:httpd-0:2.0.52-22.ent.ia64",
            "4WS:httpd-0:2.0.52-22.ent.ppc",
            "4WS:httpd-0:2.0.52-22.ent.s390",
            "4WS:httpd-0:2.0.52-22.ent.s390x",
            "4WS:httpd-0:2.0.52-22.ent.src",
            "4WS:httpd-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.i386",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ia64",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.ppc",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.s390x",
            "4WS:httpd-debuginfo-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-devel-0:2.0.52-22.ent.i386",
            "4WS:httpd-devel-0:2.0.52-22.ent.ia64",
            "4WS:httpd-devel-0:2.0.52-22.ent.ppc",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390",
            "4WS:httpd-devel-0:2.0.52-22.ent.s390x",
            "4WS:httpd-devel-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-manual-0:2.0.52-22.ent.i386",
            "4WS:httpd-manual-0:2.0.52-22.ent.ia64",
            "4WS:httpd-manual-0:2.0.52-22.ent.ppc",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390",
            "4WS:httpd-manual-0:2.0.52-22.ent.s390x",
            "4WS:httpd-manual-0:2.0.52-22.ent.x86_64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.i386",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ia64",
            "4WS:httpd-suexec-0:2.0.52-22.ent.ppc",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390",
            "4WS:httpd-suexec-0:2.0.52-22.ent.s390x",
            "4WS:httpd-suexec-0:2.0.52-22.ent.x86_64",
            "4WS:mod_ssl-1:2.0.52-22.ent.i386",
            "4WS:mod_ssl-1:2.0.52-22.ent.ia64",
            "4WS:mod_ssl-1:2.0.52-22.ent.ppc",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390",
            "4WS:mod_ssl-1:2.0.52-22.ent.s390x",
            "4WS:mod_ssl-1:2.0.52-22.ent.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0159"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    }
  ]
}
  ghsa-6c36-v393-c32c
Vulnerability from github
mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
{
  "affected": [],
  "aliases": [
    "CVE-2005-3357"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2005-12-31T05:00:00Z",
    "severity": "MODERATE"
  },
  "details": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
  "id": "GHSA-6c36-v393-c32c",
  "modified": "2022-05-03T03:14:29Z",
  "published": "2022-05-03T03:14:29Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3357"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
    },
    {
      "type": "WEB",
      "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
    },
    {
      "type": "WEB",
      "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18307"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18333"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18339"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18340"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18429"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18585"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/18743"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/19012"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21848"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22233"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22368"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22523"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22669"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/22992"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/23260"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/29849"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/30430"
    },
    {
      "type": "WEB",
      "url": "http://securitytracker.com/id?1015447"
    },
    {
      "type": "WEB",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
    },
    {
      "type": "WEB",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
    },
    {
      "type": "WEB",
      "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
    },
    {
      "type": "WEB",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/16152"
    },
    {
      "type": "WEB",
      "url": "http://www.trustix.org/errata/2005/0074"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntulinux.org/usn/usn-241-1"
    },
    {
      "type": "WEB",
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/0056"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/3920"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/3995"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/4207"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/4300"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/4868"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/1246/references"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/1697"
    },
    {
      "type": "WEB",
      "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}
  gsd-2005-3357
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2005-3357",
    "description": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
    "id": "GSD-2005-3357",
    "references": [
      "https://www.suse.com/security/cve/CVE-2005-3357.html",
      "https://access.redhat.com/errata/RHSA-2006:0159"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2005-3357"
      ],
      "details": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.",
      "id": "GSD-2005-3357",
      "modified": "2023-12-13T01:20:12.906920Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2005-3357",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U",
            "refsource": "MISC",
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
          },
          {
            "name": "http://secunia.com/advisories/18517",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18517"
          },
          {
            "name": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "http://secunia.com/advisories/22992",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/22992"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
            "refsource": "MISC",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
          },
          {
            "name": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "http://secunia.com/advisories/21848",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/21848"
          },
          {
            "name": "http://secunia.com/advisories/22523",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/22523"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/4207",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/4207"
          },
          {
            "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117",
            "refsource": "MISC",
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
          },
          {
            "name": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html",
            "refsource": "MISC",
            "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
          },
          {
            "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449",
            "refsource": "MISC",
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
          },
          {
            "name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791",
            "refsource": "MISC",
            "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
          },
          {
            "name": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html",
            "refsource": "MISC",
            "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
          },
          {
            "name": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html",
            "refsource": "MISC",
            "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2006-0159.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
          },
          {
            "name": "http://secunia.com/advisories/18307",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18307"
          },
          {
            "name": "http://secunia.com/advisories/18333",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18333"
          },
          {
            "name": "http://secunia.com/advisories/18339",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18339"
          },
          {
            "name": "http://secunia.com/advisories/18340",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18340"
          },
          {
            "name": "http://secunia.com/advisories/18429",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18429"
          },
          {
            "name": "http://secunia.com/advisories/18585",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18585"
          },
          {
            "name": "http://secunia.com/advisories/18743",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/18743"
          },
          {
            "name": "http://secunia.com/advisories/19012",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/19012"
          },
          {
            "name": "http://secunia.com/advisories/22233",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/22233"
          },
          {
            "name": "http://secunia.com/advisories/22368",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/22368"
          },
          {
            "name": "http://secunia.com/advisories/22669",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/22669"
          },
          {
            "name": "http://secunia.com/advisories/23260",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/23260"
          },
          {
            "name": "http://secunia.com/advisories/29849",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29849"
          },
          {
            "name": "http://secunia.com/advisories/30430",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/30430"
          },
          {
            "name": "http://securitytracker.com/id?1015447",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1015447"
          },
          {
            "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1",
            "refsource": "MISC",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
          },
          {
            "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1",
            "refsource": "MISC",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
          },
          {
            "name": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev",
            "refsource": "MISC",
            "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
          },
          {
            "name": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml",
            "refsource": "MISC",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
          },
          {
            "name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/425399/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/445206/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/450315/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/bid/16152",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/16152"
          },
          {
            "name": "http://www.trustix.org/errata/2005/0074/",
            "refsource": "MISC",
            "url": "http://www.trustix.org/errata/2005/0074/"
          },
          {
            "name": "http://www.ubuntulinux.org/usn/usn-241-1",
            "refsource": "MISC",
            "url": "http://www.ubuntulinux.org/usn/usn-241-1"
          },
          {
            "name": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html",
            "refsource": "MISC",
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/0056",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/0056"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/3920",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/3920"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/3995",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/3995"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/4300",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/4300"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2006/4868",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2006/4868"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2008/1246/references",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2008/1246/references"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2008/1697",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2008/1697"
          },
          {
            "name": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2005-3357"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
            },
            {
              "name": "RHSA-2006:0159",
              "refsource": "REDHAT",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
            },
            {
              "name": "TSLSA-2005-0074",
              "refsource": "TRUSTIX",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.trustix.org/errata/2005/0074/"
            },
            {
              "name": "16152",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/16152"
            },
            {
              "name": "18307",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18307"
            },
            {
              "name": "18340",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18340"
            },
            {
              "name": "1015447",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1015447"
            },
            {
              "name": "USN-241-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntulinux.org/usn/usn-241-1"
            },
            {
              "name": "18333",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18333"
            },
            {
              "name": "18339",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18339"
            },
            {
              "name": "18429",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18429"
            },
            {
              "name": "FEDORA-2006-052",
              "refsource": "FEDORA",
              "tags": [
                "Patch"
              ],
              "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
            },
            {
              "name": "18585",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18585"
            },
            {
              "name": "20060101-01-U",
              "refsource": "SGI",
              "tags": [],
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
            },
            {
              "name": "18517",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18517"
            },
            {
              "name": "GLSA-200602-03",
              "refsource": "GENTOO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
            },
            {
              "name": "18743",
              "refsource": "SECUNIA",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18743"
            },
            {
              "name": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev",
              "refsource": "MISC",
              "tags": [],
              "url": "http://svn.apache.org/viewcvs?rev=358026\u0026view=rev"
            },
            {
              "name": "SUSE-SR:2006:004",
              "refsource": "SUSE",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
            },
            {
              "name": "19012",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/19012"
            },
            {
              "name": "21848",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21848"
            },
            {
              "name": "102640",
              "refsource": "SUNALERT",
              "tags": [],
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
            },
            {
              "name": "22233",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/22233"
            },
            {
              "name": "102662",
              "refsource": "SUNALERT",
              "tags": [],
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
            },
            {
              "name": "22368",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/22368"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
            },
            {
              "name": "22523",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/22523"
            },
            {
              "name": "22669",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/22669"
            },
            {
              "name": "23260",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/23260"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
            },
            {
              "name": "22992",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/22992"
            },
            {
              "name": "29849",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/29849"
            },
            {
              "name": "APPLE-SA-2008-05-28",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
            },
            {
              "name": "TA08-150A",
              "refsource": "CERT",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
            },
            {
              "name": "30430",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/30430"
            },
            {
              "name": "ADV-2006-3995",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3995"
            },
            {
              "name": "ADV-2006-4300",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/4300"
            },
            {
              "name": "ADV-2008-1697",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/1697"
            },
            {
              "name": "ADV-2006-4207",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/4207"
            },
            {
              "name": "ADV-2006-4868",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/4868"
            },
            {
              "name": "ADV-2008-1246",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2008/1246/references"
            },
            {
              "name": "SSRT071293",
              "refsource": "HP",
              "tags": [],
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
            },
            {
              "name": "ADV-2006-0056",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/0056"
            },
            {
              "name": "ADV-2006-3920",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2006/3920"
            },
            {
              "name": "SSRT090208",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
            },
            {
              "name": "SuSE-SA:2006:051",
              "refsource": "SUSE",
              "tags": [],
              "url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11467",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
            },
            {
              "name": "SSRT061269",
              "refsource": "HP",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
            },
            {
              "name": "HPSBUX02145",
              "refsource": "HP",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
            },
            {
              "name": "FLSA-2006:175406",
              "refsource": "FEDORA",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
            },
            {
              "name": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 4.9,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T02:15Z",
      "publishedDate": "2005-12-31T05:00Z"
    }
  }
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.