rhsa-2009_1148
Vulnerability from csaf_redhat
Published
2009-07-09 16:10
Modified
2024-11-22 03:26
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Apache HTTP Server is a popular Web server. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890) A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891) All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Updated httpd packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
            title: "Topic",
         },
         {
            category: "general",
            text: "The Apache HTTP Server is a popular Web server.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2009:1148",
            url: "https://access.redhat.com/errata/RHSA-2009:1148",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#important",
            url: "https://access.redhat.com/security/updates/classification/#important",
         },
         {
            category: "external",
            summary: "509125",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=509125",
         },
         {
            category: "external",
            summary: "509375",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=509375",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1148.json",
         },
      ],
      title: "Red Hat Security Advisory: httpd security update",
      tracking: {
         current_release_date: "2024-11-22T03:26:04+00:00",
         generator: {
            date: "2024-11-22T03:26:04+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.2.1",
            },
         },
         id: "RHSA-2009:1148",
         initial_release_date: "2009-07-09T16:10:00+00:00",
         revision_history: [
            {
               date: "2009-07-09T16:10:00+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2009-07-09T12:10:16+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2024-11-22T03:26:04+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux Desktop (v. 5 client)",
                        product: {
                           name: "Red Hat Enterprise Linux Desktop (v. 5 client)",
                           product_id: "5Client",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:5::client",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                        product: {
                           name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
                           product_id: "5Client-Workstation",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux (v. 5 server)",
                        product: {
                           name: "Red Hat Enterprise Linux (v. 5 server)",
                           product_id: "5Server",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:enterprise_linux:5::server",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat Enterprise Linux",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                        product: {
                           name: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                           product_id: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                        product: {
                           name: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                           product_id: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=x86_64&epoch=1",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.x86_64",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.x86_64",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=x86_64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
                        product: {
                           name: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
                           product_id: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=i386",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
                        product: {
                           name: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
                           product_id: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=i386&epoch=1",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.i386",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.i386",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.i386",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=i386",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "i386",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.src",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.src",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.src",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=src",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "src",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                        product: {
                           name: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                           product_id: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ia64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                        product: {
                           name: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                           product_id: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=ia64&epoch=1",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.ia64",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.ia64",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.ia64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=ia64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ia64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ppc64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                        product: {
                           name: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                           product_id: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ppc",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                        product: {
                           name: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                           product_id: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=ppc&epoch=1",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.ppc",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.ppc",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.ppc",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=ppc",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                        product: {
                           name: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                           product_id: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                        product: {
                           name: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                           product_id: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=s390x&epoch=1",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-0:2.2.3-22.el5_3.2.s390x",
                        product: {
                           name: "httpd-0:2.2.3-22.el5_3.2.s390x",
                           product_id: "httpd-0:2.2.3-22.el5_3.2.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=s390x",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                        product: {
                           name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                           product_id: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=s390",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
                        product: {
                           name: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
                           product_id: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=s390",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.src",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)",
               product_id: "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client-Workstation",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.src",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.src",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
               product_id: "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Client",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.src",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.src",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.i386",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ia64",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.ppc",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.s390x",
            relates_to_product_reference: "5Server",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
               product_id: "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            },
            product_reference: "mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            relates_to_product_reference: "5Server",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2009-1890",
         cwe: {
            id: "CWE-835",
            name: "Loop with Unreachable Exit Condition ('Infinite Loop')",
         },
         discovery_date: "2009-06-30T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "509375",
            },
         ],
         notes: [
            {
               category: "description",
               text: "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "httpd: mod_proxy reverse proxy DoS (infinite loop)",
               title: "Vulnerability summary",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-0:2.2.3-22.el5_3.2.src",
               "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-0:2.2.3-22.el5_3.2.src",
               "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2009-1890",
            },
            {
               category: "external",
               summary: "RHBZ#509375",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=509375",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2009-1890",
               url: "https://www.cve.org/CVERecord?id=CVE-2009-1890",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-1890",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2009-1890",
            },
         ],
         release_date: "2009-07-02T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2009-07-09T16:10:00+00:00",
               details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
               product_ids: [
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2009:1148",
            },
         ],
         scores: [
            {
               cvss_v2: {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "NONE",
                  availabilityImpact: "PARTIAL",
                  baseScore: 5,
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P",
                  version: "2.0",
               },
               products: [
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "httpd: mod_proxy reverse proxy DoS (infinite loop)",
      },
      {
         cve: "CVE-2009-1891",
         discovery_date: "2009-06-26T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "509125",
            },
         ],
         notes: [
            {
               category: "description",
               text: "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "httpd: possible temporary DoS (CPU consumption) in mod_deflate",
               title: "Vulnerability summary",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
               "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-0:2.2.3-22.el5_3.2.src",
               "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-0:2.2.3-22.el5_3.2.src",
               "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
               "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
               "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2009-1891",
            },
            {
               category: "external",
               summary: "RHBZ#509125",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=509125",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2009-1891",
               url: "https://www.cve.org/CVERecord?id=CVE-2009-1891",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2009-1891",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2009-1891",
            },
         ],
         release_date: "2009-06-26T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2009-07-09T16:10:00+00:00",
               details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
               product_ids: [
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               ],
               restart_required: {
                  category: "none",
               },
               url: "https://access.redhat.com/errata/RHSA-2009:1148",
            },
         ],
         scores: [
            {
               cvss_v2: {
                  accessComplexity: "HIGH",
                  accessVector: "NETWORK",
                  authentication: "NONE",
                  availabilityImpact: "PARTIAL",
                  baseScore: 2.6,
                  confidentialityImpact: "NONE",
                  integrityImpact: "NONE",
                  vectorString: "AV:N/AC:H/Au:N/C:N/I:N/A:P",
                  version: "2.0",
               },
               products: [
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.src",
                  "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x",
                  "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x",
                  "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Low",
            },
         ],
         title: "httpd: possible temporary DoS (CPU consumption) in mod_deflate",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the vulnerability lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.