rhsa-2016_1611
Vulnerability from csaf_redhat
Published
2016-08-11 21:35
Modified
2024-09-13 11:04
Summary
Red Hat Security Advisory: php55-php security update

Notes

Topic
An update for php55-php is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. Security Fix(es): * It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385) Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for php55-php is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.\n\nSecurity Fix(es):\n\n* It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5385)\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1611",
        "url": "https://access.redhat.com/errata/RHSA-2016:1611"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1353794",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353794"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1611.json"
      }
    ],
    "title": "Red Hat Security Advisory: php55-php security update",
    "tracking": {
      "current_release_date": "2024-09-13T11:04:06+00:00",
      "generator": {
        "date": "2024-09-13T11:04:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1611",
      "initial_release_date": "2016-08-11T21:35:50+00:00",
      "revision_history": [
        {
          "date": "2016-08-11T21:35:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-08-11T21:35:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:04:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
                  "product_id": "7Server-RHSCL-2.2-7.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
                  "product_id": "7Server-RHSCL-2.2-7.1.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
                  "product_id": "6Server-RHSCL-2.2-6.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-RHSCL-2.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-RHSCL-2.2-6.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php55-php-xml-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-xml-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-xml-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-xml@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-gmp@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-debuginfo@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-xmlrpc@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-ldap@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-cli-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-cli-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-cli-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-cli@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-enchant@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-fpm@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-opcache@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-common-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-common-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-common-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-common@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-bcmath@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-gd-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-gd-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-gd-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-gd@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-mbstring@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pgsql@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-odbc@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pspell@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pdo@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-process-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-process-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-process-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-process@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-mysqlnd@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-intl-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-intl-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-intl-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-intl@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-recode-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-recode-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-recode-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-recode@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-devel-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-devel-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-devel-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-devel@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-snmp@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-soap-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-soap-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-soap-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-soap@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-dba-0:5.5.21-5.el7.x86_64",
                "product": {
                  "name": "php55-php-dba-0:5.5.21-5.el7.x86_64",
                  "product_id": "php55-php-dba-0:5.5.21-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-dba@5.5.21-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-gd-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-gd-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-gd-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-gd@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-common-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-common-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-common-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-common@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-mysqlnd@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-cli-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-cli-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-cli-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-cli@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-odbc@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-xml-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-xml-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-xml-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-xml@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-mbstring@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-process-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-process-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-process-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-process@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-opcache@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-gmp@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-intl-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-intl-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-intl-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-intl@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pgsql@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-dba-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-dba-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-dba-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-dba@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-xmlrpc@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-ldap@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-enchant@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pdo@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-soap-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-soap-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-soap-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-soap@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-debuginfo@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-fpm@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-tidy@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-snmp@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-recode-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-recode-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-recode-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-recode@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-devel-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-devel-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-devel-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-devel@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-pspell@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-imap-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-imap-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-imap-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-imap@5.5.21-5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
                "product": {
                  "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
                  "product_id": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php-bcmath@5.5.21-5.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "php55-php-0:5.5.21-5.el7.src",
                "product": {
                  "name": "php55-php-0:5.5.21-5.el7.src",
                  "product_id": "php55-php-0:5.5.21-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php@5.5.21-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "php55-php-0:5.5.21-5.el6.src",
                "product": {
                  "name": "php55-php-0:5.5.21-5.el6.src",
                  "product_id": "php55-php-0:5.5.21-5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/php55-php@5.5.21-5.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-cli-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-common-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-dba-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-devel-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-gd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-imap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-imap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-imap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-intl-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-process-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-recode-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-soap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-xml-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)",
          "product_id": "6Server-RHSCL-2.2-6.6.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-cli-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-common-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-dba-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-devel-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-gd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-imap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-imap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-imap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-intl-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-process-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-recode-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-soap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-xml-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-RHSCL-2.2-6.7.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2-6.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.src",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-imap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-imap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.src",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-imap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-imap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-tidy-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-tidy-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
        "relates_to_product_reference": "6Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-cli-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-common-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-dba-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-devel-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-gd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-intl-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-process-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-recode-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-soap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-xml-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)",
          "product_id": "7Server-RHSCL-2.2-7.1.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.1.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-cli-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-common-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-dba-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-devel-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-gd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-intl-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-process-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-recode-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-soap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-xml-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)",
          "product_id": "7Server-RHSCL-2.2-7.2.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2-7.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-bcmath-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-bcmath-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-cli-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-cli-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-common-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-common-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-dba-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-dba-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-devel-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-devel-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-enchant-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-enchant-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-fpm-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-fpm-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-gmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-gmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-intl-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-intl-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-ldap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-ldap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mbstring-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mbstring-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-odbc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-odbc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-opcache-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-opcache-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pdo-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pdo-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pgsql-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pgsql-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-process-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-process-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-pspell-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-pspell-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-recode-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-recode-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-snmp-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-snmp-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-soap-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-soap-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xml-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xml-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
        },
        "product_reference": "php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-2.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Scott Geary"
          ],
          "organization": "VendHQ"
        }
      ],
      "cve": "CVE-2016-5385",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-07-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1353794"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that PHP did not properly protect against the HTTP_PROXY variable name clash. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a PHP script to an attacker-controlled proxy via a malicious HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "PHP: sets environmental variable based on user supplied Proxy request header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.src",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.6.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.src",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2-6.7.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
          "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
          "6Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
          "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
          "6Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.src",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.1.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.src",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2-7.2.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
          "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
          "7Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
          "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
          "7Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5385"
        },
        {
          "category": "external",
          "summary": "RHBZ#1353794",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353794"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5385"
        }
      ],
      "release_date": "2016-07-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon must be restarted for the update to take effect.",
          "product_ids": [
            "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
            "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
            "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1611"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.6.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2-6.7.Z:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
            "6Server-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.src",
            "6Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-imap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-tidy-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el6.x86_64",
            "6Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el6.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.1.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2-7.2.Z:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
            "7Server-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Server-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.src",
            "7Workstation-RHSCL-2.2:php55-php-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-bcmath-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-cli-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-common-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-dba-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-debuginfo-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-devel-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-enchant-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-fpm-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-gd-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-gmp-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-intl-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-ldap-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-mbstring-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-mysqlnd-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-odbc-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-opcache-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pdo-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pgsql-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-process-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-pspell-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-recode-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-snmp-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-soap-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-xml-0:5.5.21-5.el7.x86_64",
            "7Workstation-RHSCL-2.2:php55-php-xmlrpc-0:5.5.21-5.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "PHP: sets environmental variable based on user supplied Proxy request header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...