You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by mj...@apache.org on 2021/03/30 10:13:34 UTC

svn commit: r1888194 [9/13] - /httpd/site/trunk/content/security/json/

Added: httpd/site/trunk/content/security/json/CVE-2013-4352.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2013-4352.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2013-4352.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2013-4352.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,92 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2013-09-14",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-14",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2013-11-26",
+      "lang": "eng",
+      "value": "2.4.7 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-14",
+    "ID": "CVE-2013-4352",
+    "TITLE": "mod_cache crash"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_cache crash"
+          }
+        ]
+      }
+    ]
+  },
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A NULL pointer dereference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. (Note that this vulnerability was fixed in the 2.4.7 release, but the security impact was not disclosed at the time of the release.)"
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2013-5704.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2013-5704.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2013-5704.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2013-5704.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,268 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2013-09-06",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2013-10-19",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-01-30",
+      "lang": "eng",
+      "value": "2.4.12 released"
+    },
+    {
+      "time": "2014-09-03",
+      "lang": "eng",
+      "value": "2.2.29 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2013-10-19",
+    "ID": "CVE-2013-5704",
+    "TITLE": "HTTP Trailers processing bypass"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "HTTP Trailers processing bypass"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Martin Holst Swende."
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the \"MergeTrailers\" directive to restore legacy behavior."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.27"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2013-6438.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2013-6438.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2013-6438.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2013-6438.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,253 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2013-12-10",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-03-17",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-03-17",
+      "lang": "eng",
+      "value": "2.4.9 released"
+    },
+    {
+      "time": "2014-03-26",
+      "lang": "eng",
+      "value": "2.2.27 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-03-17",
+    "ID": "CVE-2013-6438",
+    "TITLE": "mod_dav crash"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_dav crash"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Ning Zhang & Amin Tora of Neustar"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "moderate"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-0098.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-0098.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-0098.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-0098.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,253 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-02-25",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-03-17",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-03-17",
+      "lang": "eng",
+      "value": "2.4.9 released"
+    },
+    {
+      "time": "2014-03-26",
+      "lang": "eng",
+      "value": "2.2.27 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-03-17",
+    "ID": "CVE-2014-0098",
+    "TITLE": "mod_log_config crash"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_log_config crash"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Rainer M Canavan"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-0117.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-0117.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-0117.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-0117.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,108 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-04-07",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "2.4.10 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-15",
+    "ID": "CVE-2014-0117",
+    "TITLE": "mod_proxy denial of service"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_proxy denial of service"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A flaw was found in mod_proxy in httpd versions 2.4.6 to 2.4.9. A remote attacker could send a carefully crafted request to a server configured as a reverse proxy, and cause the child process to crash. This could lead to a denial of service against a threaded MPM."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "moderate"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-0118.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-0118.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-0118.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-0118.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,263 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-02-19",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-14",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "2.4.10 released"
+    },
+    {
+      "time": "2014-09-03",
+      "lang": "eng",
+      "value": "2.2.29 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-14",
+    "ID": "CVE-2014-0118",
+    "TITLE": "mod_deflate denial of service"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_deflate denial of service"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Giancarlo Pellegrino and Davide Balzarotti"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the \"DEFLATE\" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "moderate"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.27"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-0226.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-0226.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-0226.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-0226.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,263 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-05-30",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-14",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "2.4.10 released"
+    },
+    {
+      "time": "2014-09-03",
+      "lang": "eng",
+      "value": "2.2.29 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-14",
+    "ID": "CVE-2014-0226",
+    "TITLE": "mod_status buffer overflow"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_status buffer overflow"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "moderate"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.27"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-0231.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-0231.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-0231.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-0231.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,263 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-06-16",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-14",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "2.4.10 released"
+    },
+    {
+      "time": "2014-09-03",
+      "lang": "eng",
+      "value": "2.2.29 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-14",
+    "ID": "CVE-2014-0231",
+    "TITLE": "mod_cgid denial of service"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_cgid denial of service"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Rainer Jung of the ASF"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "important"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.27"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-3523.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-3523.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-3523.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-3523.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,128 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-07-01",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2014-07-15",
+      "lang": "eng",
+      "value": "2.4.10 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-07-15",
+    "ID": "CVE-2014-3523",
+    "TITLE": "WinNT MPM denial of service"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "WinNT MPM denial of service"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Jeff Trawick of the ASF"
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A flaw was found in the WinNT MPM in httpd versions 2.4.1 to 2.4.9, when using the default AcceptFilter for that platform. A remote attacker could send carefully crafted requests that would leak memory and eventually lead to a denial of service against the server."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "important"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-3581.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-3581.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-3581.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-3581.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,127 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-09-08",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-09-08",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-01-30",
+      "lang": "eng",
+      "value": "2.4.12 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-09-08",
+    "ID": "CVE-2014-3581",
+    "TITLE": "mod_cache crash with empty Content-Type header"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_cache crash with empty Content-Type header"
+          }
+        ]
+      }
+    ]
+  },
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A NULL pointer deference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. This crash would only be a denial of service if using a threaded MPM."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-3583.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-3583.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-3583.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-3583.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,98 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-09-17",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-11-12",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-01-30",
+      "lang": "eng",
+      "value": "2.4.12 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-11-12",
+    "ID": "CVE-2014-3583",
+    "TITLE": "mod_proxy_fcgi out-of-bounds memory read"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_proxy_fcgi out-of-bounds memory read"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Teguh P. Alko."
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2014-8109.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2014-8109.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2014-8109.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2014-8109.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,127 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2014-11-09",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2014-11-09",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-01-30",
+      "lang": "eng",
+      "value": "2.4.12 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2014-11-09",
+    "ID": "CVE-2014-8109",
+    "TITLE": "mod_lua multiple \"Require\" directive handling is broken"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_lua multiple \"Require\" directive handling is broken"
+          }
+        ]
+      }
+    ]
+  },
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2015-0228.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2015-0228.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2015-0228.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2015-0228.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,113 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2015-01-28",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2015-02-04",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-07-15",
+      "lang": "eng",
+      "value": "2.4.16 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2015-02-04",
+    "ID": "CVE-2015-0228",
+    "TITLE": "mod_lua: Crash in websockets PING handling"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "mod_lua: Crash in websockets PING handling"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Guido Vranken."
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A stack recursion crash in the mod_lua module was found. A Lua script executing the r:wsupgrade() function could crash the process if a malicious client sent a carefully crafted PING request. This issue affected releases 2.4.7 through 2.4.12 inclusive."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.12"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2015-0253.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2015-0253.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2015-0253.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2015-0253.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,92 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2015-02-03",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2015-03-05",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-07-15",
+      "lang": "eng",
+      "value": "2.4.16 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2015-03-05",
+    "ID": "CVE-2015-0253",
+    "TITLE": "Crash in ErrorDocument 400 handling"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "Crash in ErrorDocument 400 handling"
+          }
+        ]
+      }
+    ]
+  },
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.12"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file

Added: httpd/site/trunk/content/security/json/CVE-2015-3183.json
URL: http://svn.apache.org/viewvc/httpd/site/trunk/content/security/json/CVE-2015-3183.json?rev=1888194&view=auto
==============================================================================
--- httpd/site/trunk/content/security/json/CVE-2015-3183.json (added)
+++ httpd/site/trunk/content/security/json/CVE-2015-3183.json Tue Mar 30 10:13:32 2021
@@ -0,0 +1,278 @@
+{
+  "data_type": "CVE",
+  "data_format": "MITRE",
+  "data_version": "4.0",
+  "generator": {
+    "engine": "xmltojsonmjc 1.0"
+  },
+  "references": {},
+  "timeline": [
+    {
+      "time": "2015-04-04",
+      "lang": "eng",
+      "value": "reported"
+    },
+    {
+      "time": "2015-06-09",
+      "lang": "eng",
+      "value": "public"
+    },
+    {
+      "time": "2015-07-15",
+      "lang": "eng",
+      "value": "2.4.16 released"
+    },
+    {
+      "time": "2015-07-16",
+      "lang": "eng",
+      "value": "2.2.31 released"
+    }
+  ],
+  "CNA_private": {
+    "owner": "httpd"
+  },
+  "CVE_data_meta": {
+    "ASSIGNER": "security@apache.org",
+    "AKA": "",
+    "STATE": "PUBLIC",
+    "DATE_PUBLIC": "2015-06-09",
+    "ID": "CVE-2015-3183",
+    "TITLE": "HTTP request smuggling attack against chunked request parser"
+  },
+  "source": {
+    "defect": [],
+    "advisory": "",
+    "discovery": "UNKNOWN"
+  },
+  "problemtype": {
+    "problemtype_data": [
+      {
+        "description": [
+          {
+            "lang": "eng",
+            "value": "HTTP request smuggling attack against chunked request parser"
+          }
+        ]
+      }
+    ]
+  },
+  "credit": [
+    {
+      "lang": "eng",
+      "value": "This issue was reported by Régis Leroy."
+    }
+  ],
+  "description": {
+    "description_data": [
+      {
+        "lang": "eng",
+        "value": "An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use."
+      }
+    ]
+  },
+  "impact": [
+    {
+      "other": "low"
+    }
+  ],
+  "affects": {
+    "vendor": {
+      "vendor_data": [
+        {
+          "vendor_name": "Apache Software Foundation",
+          "product": {
+            "product_data": [
+              {
+                "product_name": "Apache HTTP Server",
+                "version": {
+                  "version_data": [
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.12"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.10"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.9"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.7"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.6"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.4"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.3"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.2"
+                    },
+                    {
+                      "version_name": "2.4",
+                      "version_affected": "=",
+                      "version_value": "2.4.1"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.29"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.27"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.26"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.25"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.24"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.23"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.22"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.21"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.20"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.19"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.18"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.17"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.16"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.15"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.14"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.13"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.12"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.11"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.10"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.9"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.8"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.6"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.5"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.4"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.3"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.2"
+                    },
+                    {
+                      "version_name": "2.2",
+                      "version_affected": "=",
+                      "version_value": "2.2.0"
+                    }
+                  ]
+                }
+              }
+            ]
+          }
+        }
+      ]
+    }
+  }
+}
\ No newline at end of file